Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.gglusa.us/

Overview

General Information

Sample URL:https://www.gglusa.us/
Analysis ID:1580963
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected suspicious URL
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2224,i,6831633114370612493,7271084184800108523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=212 --field-trial-handle=2224,i,6831633114370612493,7271084184800108523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.gglusa.us/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://gglusa.us/index#Joe Sandbox AI: Score: 7 Reasons: The brand 'GGL' is likely a misspelling or abbreviation of 'Google', which is a well-known brand., The URL 'gglusa.us' does not match the legitimate domain 'google.com'., The domain 'gglusa.us' uses a non-standard abbreviation for 'Google' and a '.us' domain extension, which is unusual for Google., The presence of input fields requesting personal information (Name, E-mail, Phone) is common in phishing sites., The URL does not contain 'google' in any form, which is suspicious given the brand association. DOM: 3.2.pages.csv
Source: https://gglusa.us/index#Joe Sandbox AI: Score: 7 Reasons: The brand 'GGL' is likely a misspelling or abbreviation of 'Google', which is a well-known brand., The URL 'gglusa.us' does not match the legitimate domain 'google.com'., The domain 'gglusa.us' uses a non-standard abbreviation for 'Google' and a '.us' domain extension, which is unusual for Google., The presence of input fields for personal information (Name, E-mail, Phone) is common in phishing sites., The URL does not contain 'google' in any form, which is suspicious given the brand association. DOM: 3.1.pages.csv
Source: https://gglusa.us/index#Joe Sandbox AI: Score: 7 Reasons: The brand 'GGL' is likely a misspelling or abbreviation of 'Google', which is a well-known brand., The URL 'gglusa.us' does not match the legitimate domain 'google.com'., The domain 'gglusa.us' uses a non-standard abbreviation for 'Google' and a '.us' domain extension, which is unusual for Google., The presence of input fields for personal information (Name, E-mail, Phone) is common in phishing sites., The URL does not contain 'google' in any form, which is suspicious given the brand association. DOM: 3.3.pages.csv
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://www.gglusa.us
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://www.gglusa.us
Source: https://gglusa.us/indexHTTP Parser: Title: Beyond Logistics a Complete Solution does not match URL
Source: https://gglusa.us/index#HTTP Parser: Title: Beyond Logistics a Complete Solution does not match URL
Source: https://gglusa.us/indexHTTP Parser: No <meta name="copyright".. found
Source: https://gglusa.us/indexHTTP Parser: No <meta name="copyright".. found
Source: https://gglusa.us/index#HTTP Parser: No <meta name="copyright".. found
Source: https://gglusa.us/index#HTTP Parser: No <meta name="copyright".. found
Source: https://gglusa.us/index#HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:50060 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.181.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.4.1/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/animate.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/et-line-icons.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-awesome.min.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/themify-icons.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/swiper.min.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/justified-gallery.min.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/magnific-popup.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /revolution/css/settings.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /revolution/css/layers.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /revolution/css/navigation.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootsnav.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css?v=1.04 HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/responsive.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /slider/css/slider.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/owl.carousel.min.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/usa.webp HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: www.gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/banner/631d71584b8cd.jpg HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/services/6373405175c75.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/usa.webp HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/services/631d6fc573f08.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.3.1/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.gglusa.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.4.1/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/services/631d6faf0c2af.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/services/631d6fe18db30.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/sg.webp HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.4.1/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/banner/657803633a8f2.jpg HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/services/6373405175c75.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdminControl/css/validetta.min.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/services/631d6fc573f08.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/services/631d6fe18db30.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/services/631d6faf0c2af.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/sg.webp HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdminControl/js/validetta.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/modernizr.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.bundle.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/banner/631d71584b8cd.jpg HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.easing.1.3.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/modernizr.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/skrollr.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdminControl/js/validetta.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/smooth-scroll.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.appear.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/banner/657803633a8f2.jpg HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootsnav.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.bundle.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.nav.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.easing.1.3.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/wow.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/smooth-scroll.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/page-scroll.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/swiper.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/skrollr.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.count-to.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.stellar.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.magnific-popup.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.appear.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.nav.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootsnav.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/wow.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/page-scroll.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/jquery.count-to.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/isotope.pkgd.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/imagesloaded.pkgd.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/classie.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/swiper.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/hamburger-menu.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/counter.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/jquery.stellar.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /index HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.gglusa.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/jquery.magnific-popup.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /css/owl.carousel.min.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
Source: global trafficHTTP traffic detected: GET /js/imagesloaded.pkgd.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/isotope.pkgd.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0Range: bytes=191899-191899If-Range: "28e0dca-324fd-5e86e46f41080"
Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
Source: global trafficHTTP traffic detected: GET /js/hamburger-menu.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/classie.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0Range: bytes=191899-206076If-Range: "28e0dca-324fd-5e86e46f41080"
Source: global trafficHTTP traffic detected: GET /bootstrap/3.4.1/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gglusa.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/bootstrap.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/counter.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
Source: global trafficHTTP traffic detected: GET /js/jquery.fitvids.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
Source: global trafficHTTP traffic detected: GET /js/skill.bars.jquery.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
Source: global trafficHTTP traffic detected: GET /js/classie.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
Source: global trafficHTTP traffic detected: GET /js/justified-gallery.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
Source: global trafficHTTP traffic detected: GET /js/jquery.easypiechart.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
Source: global trafficHTTP traffic detected: GET /js/instafeed.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
Source: global trafficHTTP traffic detected: GET /js/retina.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
Source: global trafficHTTP traffic detected: GET /js/jquery.fitvids.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /revolution/js/jquery.themepunch.tools.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /revolution/js/jquery.themepunch.revolution.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/jquery.easypiechart.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/main.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/owl.carousel.min.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/instafeed.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/retina.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/skill.bars.jquery.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/banner/649ab6d7c50fb.jpg HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/justified-gallery.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/banner/63735a4d0c429.jpg HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /revolution/js/jquery.themepunch.tools.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/banner/649bc6944d663.jpg HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/owl.carousel.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /revolution/js/jquery.themepunch.revolution.min.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631d7039da440.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631d7056d079b.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /js/main.js HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/banner/649ab6d7c50fb.jpg HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631d709b135a7.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631d706d7ecaa.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631de95a10f93.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631d70fcb548d.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631d7039da440.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631d7056d079b.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/63822d7bcc4eb.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/banner/63735a4d0c429.jpg HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631d709b135a7.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/63822d0d9be75.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/63822d306b81e.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/banner/649bc6944d663.jpg HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/63822d5943f39.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631d706d7ecaa.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/631d70fcb548d.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/63822d7bca65c.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /video/GGL_demo.mp4 HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gglusa.us/indexAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /images/services/631de95a10f93.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/63822d0d9be75.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /video/GGL_promo.mp4 HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gglusa.us/indexAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /video/ggl_banner_video.mp4 HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gglusa.us/indexAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /images/services/63822d7bcc4eb.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /fonts/fa-solid-900.woff2 HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gglusa.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gglusa.us/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /video/GGL_demo.mp4 HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gglusa.us/indexAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0Range: bytes=393216-46994949If-Range: "28e000d-2cd1606-614b343f40c50"
Source: global trafficHTTP traffic detected: GET /images/services/63822d306b81e.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/63822d5943f39.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/services/63822d7bca65c.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /video/GGL_promo.mp4 HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gglusa.us/indexAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0Range: bytes=819200-11798401If-Range: "28e000c-b40782-614b343f27226"
Source: global trafficHTTP traffic detected: GET /fonts/fa-brands-400.woff2 HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://gglusa.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://gglusa.us/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/favicon.png HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /index HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /css/owl.carousel.min.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /images/banner/649ab6d7c50fb.jpg HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0Range: bytes=167920-167920If-Range: "28e0df9-2c51c-5ff19c076a4ea"
Source: global trafficHTTP traffic detected: GET /images/banner/63735a4d0c429.jpg HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0Range: bytes=167920-167920If-Range: "28e0def-2caae-5ed84c29ba700"
Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gglusa.us/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
Source: global trafficHTTP traffic detected: GET /video/GGL_promo.mp4 HTTP/1.1Host: gglusa.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://gglusa.us/indexAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219581.0.0.0Range: bytes=71680-819199If-Range: "28e000c-b40782-614b343f27226"
Source: global trafficHTTP traffic detected: GET /images/banner/649ab6d7c50fb.jpg HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0Range: bytes=167920-181531If-Range: "28e0df9-2c51c-5ff19c076a4ea"
Source: global trafficHTTP traffic detected: GET /images/banner/63735a4d0c429.jpg HTTP/1.1Host: gglusa.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0Range: bytes=167920-182957If-Range: "28e0def-2caae-5ed84c29ba700"
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: <a href="https://www.facebook.com/gglusa" title="Facebook" target="_blank"><i class="fab fa-facebook-f" aria-hidden="true"></i></a> equals www.facebook.com (Facebook)
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: <a href="https://www.linkedin.com/company/gglus/" title="Linkedin" target="_blank"><i class="fab fa-linkedin" aria-hidden="true"></i></a> equals www.linkedin.com (Linkedin)
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: <li><a class="facebook" href="https://www.facebook.com/gglusa" target="_blank"><i class="fab fa-facebook-f"></i></a></li> equals www.facebook.com (Facebook)
Source: chromecache_276.3.dr, chromecache_222.3.drString found in binary or memory: if (document.URL.indexOf ('www.youtube.com/watch') != -1) { equals www.youtube.com (Youtube)
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=DB(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},GB=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: var jD=function(a,b,c,d,e){var f=aB("fsl",c?"nv.mwt":"mwt",0),g;g=c?aB("fsl","nv.ids",[]):aB("fsl","ids",[]);if(!g.length)return!0;var k=fB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Mz(k,Oz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.gglusa.us
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: gglusa.us
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Dec 2024 13:25:23 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Dec 2024 13:25:40 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 26 Dec 2024 13:26:23 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_152.3.dr, chromecache_207.3.drString found in binary or memory: http://af-design.com/blog/2010/08/18/validating-credit-card-numbers
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: http://ec2-13-229-38-56.ap-southeast-1.compute.amazonaws.com:8081/ords/f?p=107:102:::::P0_GROUP_RID:
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: http://ec2-13-229-38-56.ap-southeast-1.compute.amazonaws.com:8081/ords/f?p=107:104:::::P0_GROUP_RID:
Source: chromecache_258.3.dr, chromecache_176.3.drString found in binary or memory: http://greensock.com
Source: chromecache_258.3.dr, chromecache_176.3.drString found in binary or memory: http://greensock.com/club/
Source: chromecache_258.3.dr, chromecache_176.3.drString found in binary or memory: http://greensock.com/standard-license
Source: chromecache_187.3.dr, chromecache_152.3.dr, chromecache_207.3.drString found in binary or memory: http://lab.hasanaydogdu.com/validetta/)
Source: chromecache_276.3.dr, chromecache_222.3.drString found in binary or memory: http://stereopsis.com/stopping/
Source: chromecache_187.3.dr, chromecache_152.3.dr, chromecache_207.3.drString found in binary or memory: http://www.hasanaydogdu.com
Source: chromecache_177.3.drString found in binary or memory: http://www.themepunch.com
Source: chromecache_152.3.dr, chromecache_207.3.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/states-of-the-type-attribute.html#e-mail
Source: chromecache_218.3.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_169.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://cp.onlinetracking.co/#/login/6
Source: chromecache_198.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat:100
Source: chromecache_198.3.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_216.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_216.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_216.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_216.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_216.3.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_181.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_148.3.dr, chromecache_291.3.dr, chromecache_160.3.dr, chromecache_174.3.dr, chromecache_254.3.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://ggl.us/
Source: chromecache_169.3.drString found in binary or memory: https://gglusa.us/AdminControl/css/validetta.min.css
Source: chromecache_169.3.drString found in binary or memory: https://gglusa.us/AdminControl/js/validetta.js
Source: chromecache_169.3.drString found in binary or memory: https://gglusa.us/about-us
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/career
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/contact-us
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/animate.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/bootsnav.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/bootstrap.min.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/et-line-icons.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/font-awesome.min.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/justified-gallery.min.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/magnific-popup.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/owl.carousel.min.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/responsive.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/style.css?v=1.04
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/swiper.min.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/css/themify-icons.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/enquiry
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/apple-touch-icon-114x114.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/apple-touch-icon-57x57.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/apple-touch-icon-72x72.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/banner/631d71584b8cd.jpg
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/banner/63735a4d0c429.jpg
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/banner/649ab6d7c50fb.jpg
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/banner/649bc6944d663.jpg
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/banner/657803633a8f2.jpg
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/favicon.png
Source: chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/logo.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/631d6faf0c2af.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/631d6fc573f08.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/631d6fe18db30.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/631d7039da440.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/631d7056d079b.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/631d706d7ecaa.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/631d709b135a7.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/631d70fcb548d.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/631de95a10f93.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/6373405175c75.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/63822d0d9be75.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/63822d306b81e.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/63822d5943f39.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/63822d7bca65c.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/services/63822d7bcc4eb.png
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/sg.webp
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/images/usa.webp
Source: chromecache_169.3.drString found in binary or memory: https://gglusa.us/index
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/bootsnav.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/bootstrap.bundle.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/classie.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/counter.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/hamburger-menu.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/imagesloaded.pkgd.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/instafeed.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/isotope.pkgd.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/jquery.appear.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/jquery.count-to.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/jquery.easing.1.3.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/jquery.easypiechart.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/jquery.fitvids.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/jquery.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/jquery.magnific-popup.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/jquery.nav.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/jquery.stellar.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/justified-gallery.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/main.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/modernizr.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/owl.carousel.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/page-scroll.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/retina.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/script.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/skill.bars.jquery.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/skrollr.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/smooth-scroll.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/swiper.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/js/wow.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/privacy-policy
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/revolution/css/layers.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/revolution/css/navigation.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/revolution/css/settings.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/revolution/js/jquery.themepunch.revolution.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/revolution/js/jquery.themepunch.tools.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/service/distribution-and-transportation
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/service/e-commerce
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/service/freight-management
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/service/warehousing-3pl
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/slider/css/slider.css
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/subscribe_action
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/terms-and-conditions
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/video/GGL_demo.mp4
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/video/GGL_promo.mp4
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://gglusa.us/video/ggl_banner_video.mp4
Source: chromecache_154.3.dr, chromecache_285.3.drString found in binary or memory: https://github.com/FezVrasta/popper.js/issues/373).
Source: chromecache_154.3.dr, chromecache_285.3.drString found in binary or memory: https://github.com/FezVrasta/popper.js/pull/715
Source: chromecache_308.3.dr, chromecache_230.3.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_285.3.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
Source: chromecache_249.3.dr, chromecache_293.3.drString found in binary or memory: https://github.com/ded/bonzo
Source: chromecache_187.3.dr, chromecache_152.3.dr, chromecache_207.3.drString found in binary or memory: https://github.com/hsnayd/validetta/blob/master/LICENCE)
Source: chromecache_233.3.dr, chromecache_167.3.drString found in binary or memory: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js
Source: chromecache_154.3.dr, chromecache_148.3.dr, chromecache_291.3.dr, chromecache_285.3.dr, chromecache_254.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_154.3.dr, chromecache_285.3.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/24251
Source: chromecache_154.3.dr, chromecache_285.3.drString found in binary or memory: https://goo.gl/pxwQGp)
Source: chromecache_169.3.drString found in binary or memory: https://localhost/One/index.php
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/bootstrap.min.css
Source: chromecache_169.3.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/js/bootstrap.min.js
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css
Source: chromecache_218.3.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_285.3.drString found in binary or memory: https://popper.js.org
Source: chromecache_285.3.drString found in binary or memory: https://popper.js.org/)
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://pp.onlinetracking.co/auth/login/6
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://wa.me/
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://www.ggl.sg
Source: chromecache_218.3.drString found in binary or memory: https://www.google.com
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://www.google.com/maps/embed?pb=
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_218.3.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-DNN9M40YRJ
Source: chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drString found in binary or memory: https://www.linkedin.com/company/gglus/
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_285.3.drString found in binary or memory: https://www.quirksmode.org/blog/archives/2014/02/mouse_event_bub.html
Source: chromecache_191.3.dr, chromecache_218.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49892 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:50009 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.118.190:443 -> 192.168.2.6:50060 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@19/253@14/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2224,i,6831633114370612493,7271084184800108523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.gglusa.us/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=212 --field-trial-handle=2224,i,6831633114370612493,7271084184800108523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2224,i,6831633114370612493,7271084184800108523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=212 --field-trial-handle=2224,i,6831633114370612493,7271084184800108523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_171.3.drBinary or memory string: xVmcIQ
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1580963 URL: https://www.gglusa.us/ Startdate: 26/12/2024 Architecture: WINDOWS Score: 52 26 AI detected phishing page 2->26 28 AI detected suspicious URL 2->28 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.6, 443, 49175, 49702 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 20 gglusa.us 68.178.157.109, 443, 49719, 49720 AS-26496-GO-DADDY-COM-LLCUS United States 11->20 22 www.gglusa.us 11->22 24 3 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.gglusa.us/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://gglusa.us/revolution/css/settings.css0%Avira URL Cloudsafe
https://gglusa.us/career0%Avira URL Cloudsafe
https://gglusa.us/images/services/631d6faf0c2af.png0%Avira URL Cloudsafe
https://gglusa.us/js/jquery.easypiechart.min.js0%Avira URL Cloudsafe
https://gglusa.us/css/magnific-popup.css0%Avira URL Cloudsafe
http://stereopsis.com/stopping/0%Avira URL Cloudsafe
http://greensock.com/club/0%Avira URL Cloudsafe
https://gglusa.us/images/favicon.png0%Avira URL Cloudsafe
http://ec2-13-229-38-56.ap-southeast-1.compute.amazonaws.com:8081/ords/f?p=107:102:::::P0_GROUP_RID:0%Avira URL Cloudsafe
https://popper.js.org0%Avira URL Cloudsafe
https://gglusa.us/js/retina.min.js0%Avira URL Cloudsafe
https://gglusa.us/images/services/631d706d7ecaa.png0%Avira URL Cloudsafe
https://ggl.us/0%Avira URL Cloudsafe
https://gglusa.us/images/apple-touch-icon-57x57.png0%Avira URL Cloudsafe
https://gglusa.us/js/instafeed.min.js0%Avira URL Cloudsafe
https://gglusa.us/subscribe_action0%Avira URL Cloudsafe
https://gglusa.us/js/jquery.appear.js0%Avira URL Cloudsafe
https://gglusa.us/css/swiper.min.css0%Avira URL Cloudsafe
https://gglusa.us/js/jquery.stellar.js0%Avira URL Cloudsafe
https://gglusa.us/fonts/fa-brands-400.woff20%Avira URL Cloudsafe
https://gglusa.us/images/banner/657803633a8f2.jpg0%Avira URL Cloudsafe
https://gglusa.us/js/modernizr.js0%Avira URL Cloudsafe
https://gglusa.us/css/et-line-icons.css0%Avira URL Cloudsafe
https://gglusa.us/video/GGL_promo.mp40%Avira URL Cloudsafe
https://gglusa.us/images/services/631d7039da440.png0%Avira URL Cloudsafe
https://gglusa.us/images/sg.webp0%Avira URL Cloudsafe
https://www.quirksmode.org/blog/archives/2014/02/mouse_event_bub.html0%Avira URL Cloudsafe
https://gglusa.us/js/skrollr.min.js0%Avira URL Cloudsafe
http://ec2-13-229-38-56.ap-southeast-1.compute.amazonaws.com:8081/ords/f?p=107:104:::::P0_GROUP_RID:0%Avira URL Cloudsafe
https://gglusa.us/js/counter.js0%Avira URL Cloudsafe
https://gglusa.us/terms-and-conditions0%Avira URL Cloudsafe
https://gglusa.us/js/hamburger-menu.js0%Avira URL Cloudsafe
https://gglusa.us/images/services/631de95a10f93.png0%Avira URL Cloudsafe
https://pp.onlinetracking.co/auth/login/60%Avira URL Cloudsafe
https://gglusa.us/css/owl.carousel.min.css0%Avira URL Cloudsafe
https://gglusa.us/images/services/631d709b135a7.png0%Avira URL Cloudsafe
https://gglusa.us/js/script.js0%Avira URL Cloudsafe
https://gglusa.us/images/usa.webp0%Avira URL Cloudsafe
https://gglusa.us/images/services/631d7056d079b.png0%Avira URL Cloudsafe
https://gglusa.us/images/banner/63735a4d0c429.jpg0%Avira URL Cloudsafe
https://gglusa.us/js/imagesloaded.pkgd.min.js0%Avira URL Cloudsafe
https://gglusa.us/js/swiper.min.js0%Avira URL Cloudsafe
https://gglusa.us/css/justified-gallery.min.css0%Avira URL Cloudsafe
https://gglusa.us/slider/css/slider.css0%Avira URL Cloudsafe
https://gglusa.us/js/justified-gallery.min.js0%Avira URL Cloudsafe
https://cp.onlinetracking.co/#/login/60%Avira URL Cloudsafe
https://gglusa.us/service/distribution-and-transportation0%Avira URL Cloudsafe
https://gglusa.us/css/responsive.css0%Avira URL Cloudsafe
https://gglusa.us/css/font-awesome.min.css0%Avira URL Cloudsafe
https://gglusa.us/images/services/63822d7bcc4eb.png0%Avira URL Cloudsafe
https://gglusa.us/fonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://gglusa.us/service/freight-management0%Avira URL Cloudsafe
https://gglusa.us/images/banner/631d71584b8cd.jpg0%Avira URL Cloudsafe
https://gglusa.us/video/ggl_banner_video.mp40%Avira URL Cloudsafe
https://gglusa.us/revolution/js/jquery.themepunch.revolution.min.js0%Avira URL Cloudsafe
http://www.whatwg.org/specs/web-apps/current-work/multipage/states-of-the-type-attribute.html#e-mail0%Avira URL Cloudsafe
https://gglusa.us/revolution/css/navigation.css0%Avira URL Cloudsafe
https://gglusa.us/AdminControl/js/validetta.js0%Avira URL Cloudsafe
https://gglusa.us/js/smooth-scroll.js0%Avira URL Cloudsafe
https://gglusa.us/revolution/js/jquery.themepunch.tools.min.js0%Avira URL Cloudsafe
http://lab.hasanaydogdu.com/validetta/)0%Avira URL Cloudsafe
https://gglusa.us/js/jquery.js0%Avira URL Cloudsafe
https://gglusa.us/js/isotope.pkgd.min.js0%Avira URL Cloudsafe
https://gglusa.us/enquiry0%Avira URL Cloudsafe
http://www.hasanaydogdu.com0%Avira URL Cloudsafe
https://gglusa.us/js/jquery.easing.1.3.js0%Avira URL Cloudsafe
https://gglusa.us/js/jquery.fitvids.js0%Avira URL Cloudsafe
https://gglusa.us/AdminControl/css/validetta.min.css0%Avira URL Cloudsafe
https://gglusa.us/js/jquery.count-to.js0%Avira URL Cloudsafe
https://gglusa.us/contact-us0%Avira URL Cloudsafe
http://af-design.com/blog/2010/08/18/validating-credit-card-numbers0%Avira URL Cloudsafe
https://gglusa.us/js/classie.js0%Avira URL Cloudsafe
https://gglusa.us/privacy-policy0%Avira URL Cloudsafe
https://gglusa.us/images/services/6373405175c75.png0%Avira URL Cloudsafe
https://gglusa.us/about-us0%Avira URL Cloudsafe
https://gglusa.us/images/services/631d6fc573f08.png0%Avira URL Cloudsafe
https://gglusa.us/js/bootstrap.bundle.js0%Avira URL Cloudsafe
https://gglusa.us/revolution/css/layers.css0%Avira URL Cloudsafe
https://gglusa.us/images/logo.png0%Avira URL Cloudsafe
https://gglusa.us/service/warehousing-3pl0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stackpath.bootstrapcdn.com
104.18.11.207
truefalse
    high
    maxcdn.bootstrapcdn.com
    104.18.10.207
    truefalse
      high
      www.google.com
      142.250.181.68
      truefalse
        high
        gglusa.us
        68.178.157.109
        truetrue
          unknown
          www.gglusa.us
          unknown
          unknowntrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://gglusa.us/revolution/css/settings.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://gglusa.us/js/jquery.easypiechart.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://gglusa.us/images/services/631d6faf0c2af.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://gglusa.us/css/magnific-popup.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://gglusa.us/images/favicon.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://gglusa.us/js/retina.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://gglusa.us/images/services/631d706d7ecaa.pngfalse
            • Avira URL Cloud: safe
            unknown
            https://gglusa.us/js/instafeed.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://gglusa.us/js/jquery.appear.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://gglusa.us/index#true
              unknown
              https://gglusa.us/css/swiper.min.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/fonts/fa-brands-400.woff2false
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/js/jquery.stellar.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/images/banner/657803633a8f2.jpgfalse
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/js/modernizr.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/css/et-line-icons.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/video/GGL_promo.mp4false
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/images/services/631d7039da440.pngfalse
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/images/sg.webpfalse
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/js/skrollr.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/js/counter.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://gglusa.us/js/hamburger-menu.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/bootstrap.min.cssfalse
                high
                https://gglusa.us/images/services/631de95a10f93.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/images/services/631d709b135a7.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/css/owl.carousel.min.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/js/script.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/images/usa.webpfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/images/services/631d7056d079b.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/js/imagesloaded.pkgd.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/images/banner/63735a4d0c429.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/css/justified-gallery.min.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/js/swiper.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/slider/css/slider.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/js/justified-gallery.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/css/responsive.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/css/font-awesome.min.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/images/services/63822d7bcc4eb.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/fonts/fa-solid-900.woff2false
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/video/ggl_banner_video.mp4false
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/images/banner/631d71584b8cd.jpgfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/revolution/js/jquery.themepunch.revolution.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/AdminControl/js/validetta.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://gglusa.us/revolution/css/navigation.cssfalse
                • Avira URL Cloud: safe
                unknown
                https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.cssfalse
                  high
                  https://gglusa.us/js/smooth-scroll.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://gglusa.us/revolution/js/jquery.themepunch.tools.min.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.gglusa.us/false
                    unknown
                    https://gglusa.us/js/jquery.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/js/isotope.pkgd.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/js/jquery.easing.1.3.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/js/jquery.fitvids.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/AdminControl/css/validetta.min.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/images/services/6373405175c75.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/js/jquery.count-to.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/js/classie.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/images/services/631d6fc573f08.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/js/bootstrap.bundle.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/revolution/css/layers.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://gglusa.us/images/logo.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://gglusa.us/careerchromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://greensock.com/club/chromecache_258.3.dr, chromecache_176.3.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://stats.g.doubleclick.net/g/collectchromecache_191.3.dr, chromecache_218.3.drfalse
                      high
                      https://popper.js.orgchromecache_285.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://ec2-13-229-38-56.ap-southeast-1.compute.amazonaws.com:8081/ords/f?p=107:102:::::P0_GROUP_RID:chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/FezVrasta/popper.js/issues/373).chromecache_154.3.dr, chromecache_285.3.drfalse
                        high
                        http://stereopsis.com/stopping/chromecache_276.3.dr, chromecache_222.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://gglusa.us/images/apple-touch-icon-57x57.pngchromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://gglusa.us/subscribe_actionchromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.comchromecache_218.3.drfalse
                          high
                          https://www.youtube.com/iframe_apichromecache_191.3.dr, chromecache_218.3.drfalse
                            high
                            https://ggl.us/chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.quirksmode.org/blog/archives/2014/02/mouse_event_bub.htmlchromecache_285.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://greensock.comchromecache_258.3.dr, chromecache_176.3.drfalse
                              high
                              https://github.com/hsnayd/validetta/blob/master/LICENCE)chromecache_187.3.dr, chromecache_152.3.dr, chromecache_207.3.drfalse
                                high
                                http://ec2-13-229-38-56.ap-southeast-1.compute.amazonaws.com:8081/ords/f?p=107:104:::::P0_GROUP_RID:chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.themepunch.comchromecache_177.3.drfalse
                                  high
                                  https://pp.onlinetracking.co/auth/login/6chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://gglusa.us/terms-and-conditionschromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cp.onlinetracking.co/#/login/6chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cct.google/taggy/agent.jschromecache_191.3.dr, chromecache_218.3.drfalse
                                    high
                                    https://gglusa.us/service/distribution-and-transportationchromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.com/ded/bonzochromecache_249.3.dr, chromecache_293.3.drfalse
                                      high
                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_154.3.dr, chromecache_148.3.dr, chromecache_291.3.dr, chromecache_285.3.dr, chromecache_254.3.drfalse
                                        high
                                        https://gglusa.us/service/freight-managementchromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.whatwg.org/specs/web-apps/current-work/multipage/states-of-the-type-attribute.html#e-mailchromecache_152.3.dr, chromecache_207.3.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://github.com/FezVrasta/popper.js/pull/715chromecache_154.3.dr, chromecache_285.3.drfalse
                                          high
                                          http://greensock.com/standard-licensechromecache_258.3.dr, chromecache_176.3.drfalse
                                            high
                                            http://lab.hasanaydogdu.com/validetta/)chromecache_187.3.dr, chromecache_152.3.dr, chromecache_207.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.jschromecache_233.3.dr, chromecache_167.3.drfalse
                                              high
                                              https://wa.me/chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                                high
                                                https://gglusa.us/enquirychromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.hasanaydogdu.comchromecache_187.3.dr, chromecache_152.3.dr, chromecache_207.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://gglusa.us/contact-uschromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://af-design.com/blog/2010/08/18/validating-credit-card-numberschromecache_152.3.dr, chromecache_207.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://gglusa.us/privacy-policychromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://gglusa.us/about-uschromecache_169.3.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/twbs/bootstrap/issues/24251chromecache_154.3.dr, chromecache_285.3.drfalse
                                                  high
                                                  https://www.linkedin.com/company/gglus/chromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                                    high
                                                    https://gglusa.us/service/warehousing-3plchromecache_179.3.dr, chromecache_202.3.dr, chromecache_169.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.18.10.207
                                                    maxcdn.bootstrapcdn.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    68.178.157.109
                                                    gglusa.usUnited States
                                                    26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                    104.18.11.207
                                                    stackpath.bootstrapcdn.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    142.250.181.68
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.6
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1580963
                                                    Start date and time:2024-12-26 14:24:06 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 4m 21s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://www.gglusa.us/
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:9
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal52.phis.win@19/253@14/6
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 172.217.19.227, 142.250.181.142, 173.194.220.84, 172.217.17.46, 192.229.221.95, 199.232.214.172, 172.217.19.10, 216.58.208.227, 172.217.19.234, 142.250.181.104, 142.250.181.78, 216.58.208.234, 142.250.181.10, 142.250.181.74, 142.250.181.106, 142.250.181.138, 172.217.17.42, 172.217.21.42, 172.217.19.202, 172.217.19.170, 172.217.17.74, 172.217.17.35, 184.28.90.27, 13.107.246.63, 20.109.210.53
                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://www.gglusa.us/
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):6171
                                                    Entropy (8bit):7.945681593038114
                                                    Encrypted:false
                                                    SSDEEP:192:0YNiui3PoFsBxu3lxzhymPdQMbVcdGEji8K3S:5AQFsPyRPdpZcdGCr9
                                                    MD5:90B28B3ACCC5448AD0748D800E10BBBD
                                                    SHA1:2488CDCA3E1DC800DAEF9451F4A3069C2DE63EB3
                                                    SHA-256:EF0484D35C13E56D31D4846C09D49BD2E01D630C2B1C75A678A60736E91116C1
                                                    SHA-512:59EAC723668C5C3DE14A6970DAB92C4812624B9BB68067872EA65DDD23A543C8ABA85896D47DBAED9D108509973D4979A69E1A65E074084E4680388D1F94EB5C
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/63822d5943f39.png
                                                    Preview:.PNG........IHDR...d...d.....p.T....pHYs..........+......IDATx...h..y.?.\.B.!..B....B.B.!<...y&x..2c....<.y^..n..&.SB.B.<...B.....x&M...,K.,.B.^.Y.fI....8....<9.....^)N...t...=.y...9.X\\.`...D....I.+@?.ip....Z.._.o....;.6...X.|.......t..._.......l.6..z{..2........p.....h..b.X.L............+......O.......g...Dy.......!.m..W..'...L......O.w.}K...`.{..`.......]...4....e.;..@\.........d5..S.m..X.t.[.....,0.<....E..t.'.E.d..y.fu...J.0....>..4...".2.^..K'.Z......h7jdH..$H/p.....x..`...#@.....q..X..l.^Df....Mmnw..=<.....N ._ne.nt"N9B{.....$.J......t......%.f.y.g.L...*X:..G...x.S.sGH..7.V.^...h...d;...WU....:7.|.......J............... ...U+.0...m..]...>W.........-.3..qu;.....W...l.M.L "...,...*jh..B...F..r'..Oz.."~.o.... .`.....K..U;..!.....&.A...I....z..+...w...P....M..&....k...s..d....9....[..u...3.k.pV.....}....wX...(2.-/....E....^.B4....u...u5..,....n...`s+..t...g.1...?..QYb.Q..|..g..'~Yt.......b.t.;..E.Y.7.p.4..L..x+.9Bq(...!.........c3Qb..2.j....}.M.i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):206077
                                                    Entropy (8bit):4.799058521559343
                                                    Encrypted:false
                                                    SSDEEP:1536:+NSQxmDAM8Z+aH3UQOvd2Uols1GMLBUGjgt+0QfaP7jTYqj9YhA:+QpAM8ke+jaP7jTYqj9YG
                                                    MD5:9AE4DCC6D8B7F34F600112DDE370EBFF
                                                    SHA1:82FE7863D1B2A29C7BE4240719ACC800FCA9BABA
                                                    SHA-256:601F7C28464FCAB2DA372229D762E0BD73601C90F62EE230861A0347D6DD9EF8
                                                    SHA-512:A43A3F8EAE5E9BEB651BC2BFD56B7AA6623B87A5ACBE1EE5B684328BCB85BDE9ED4F7350B4138BEF0CC7503A546663CBC04D7AC411788DC2FD74AB769D3C9CDC
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/bootstrap.min.css
                                                    Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.:root {. --blue: #007bff;. --indigo: #6610f2;. --purple: #6f42c1;. --pink: #e83e8c;. --red: #dc3545;. --orange: #fd7e14;. --yellow: #ffc107;. --green: #28a745;. --teal: #20c997;. --cyan: #17a2b8;. --white: #fff;. --gray: #6c757d;. --gray-dark: #343a40;. --primary: #007bff;. --secondary: #6c757d;. --success: #28a745;. --info: #17a2b8;. --warning: #ffc107;. --danger: #dc3545;. --light: #f8f9fa;. --dark: #343a40;. --breakpoint-xs: 0;. --breakpoint-sm: 576px;. --breakpoint-md: 768px;. --breakpoint-lg: 992px;. --breakpoint-xl: 1200px;. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoj
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 137 x 137, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):16419
                                                    Entropy (8bit):7.982175967108299
                                                    Encrypted:false
                                                    SSDEEP:384:YLBSdwgjxe3IZs9T5Q1Pc9SgyrlspnI+hXF3:YLuwCIOsEPcogyrKnI+P
                                                    MD5:EBE7B799E9BC0C190E040BE6A93FC77D
                                                    SHA1:D1DD7322E0E134A31FCA499A6AB6D50D7272003E
                                                    SHA-256:C552790E0E1F8216738C4F1BD1BDEF96A04357A02D336C4A39BEF1BB683EEE1D
                                                    SHA-512:DEE03A5F55915B1E161F43BC15038A844E393858B4D462CD44DF9D3F786499B47533732C9FDCBECD9023BBC2070367F7B8834EC0EC67ED8849BAE1435D875244
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/631d6fc573f08.png
                                                    Preview:.PNG........IHDR..............$......pHYs..........+.... .IDATx..y.eUq.Uk.s..=25.....$QD$jp.}Jx..(.c.D.H|..C......3N.<.D.I..P.4..A..i.......{....Qk.{..{M72..?.p.9..V.._..W2<<...@.,..K.g..T...]...k..../w.^.v.;.;....g...;.......@...........>...9,....V.w.w.x..^2......`.9.I^#...>).es.............".].B.q*..P\ ....x.1..{.u...'.>...3.~pe..X.........Uy^.n.s..^D....CD..wG..5...I.'..[Qnt..>}../....2....a.3!....f.V.......13T.w....E.;[$..p..x(".,.`.R...e....6\...cC.B....8g.E..F.~Q.....W52n..+4u..z&j.......\.B.$ #.m.i3.1MW...g..q.?...`.~a.m........G...J.#6Jl.'....=.X....^.c.J.%...u+Y.P.f...?o.=....eKV.....l.pq.<.H.@...."........O..g..T.,d5D@U....3...T..q..W...q{.....g....S.....7L.l..E""..>..0R....,.CR.E.0.p.uW....e..U..r...6.U..hr../...A....x4..a...w.Y.N.1.$.]......T..\..0k...t/9....~../].jU..f.....:......z...'..=~P..Ep.;w.^..l.....~.....W.}}../Vm.kA.FDI.Yb.. .e..]{....z..=..1.=..!."I...xT.W+1..CDb+....M.h...;...o.o)..0..8...>...}.I6..1.DU...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64660)
                                                    Category:dropped
                                                    Size (bytes):64661
                                                    Entropy (8bit):5.2570244261591474
                                                    Encrypted:false
                                                    SSDEEP:1536:cCnzw4thxKWjQemOR3duEZG08YY7df85Jiw8Zwjz3Ui8wD8kVO1WilMO58wA1XXx:cCnzXn8ySEZV3U2ilM0A8pMB
                                                    MD5:125F4CDD7575E52271FA9C9DF10DFD47
                                                    SHA1:29EB696EDBF4BF5E21EF25ECC09A9FB442E41814
                                                    SHA-256:6A83C3E919237315B84A4731B0D87004821C3683FBCF233F5A36540525E2A8CE
                                                    SHA-512:938C58A21F8BA33A686FF1EEE31DDF19753B1EA131A33D36529ED4061A2766E4B2153596620F5455DD7CC902933CF866610E0AE9AAEC3B7A55EE9C77842D5DEB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.!function(jQuery,undefined){"use strict";var version={core:"5.4.8","revolution.extensions.actions.min.js":"2.1.0","revolution.extensions.carousel.min.js":"1.2.1","revolution.extensions.kenburn.min.js":"1.3.1","revolution.extensions.layeranimation.min.js":"3.6.5","revolution.extensions.navigation.min.js":"1.3.5","revolution.extensions.parallax.min.js":"2.2.3","revolution.extensions.slideanims.min.js":"1.8","revolution.extensions.video.min.js":"2.2.2"};jQuery.fn.extend({revolution:function(i){var e={delay:9e3,responsiveLevels:4064,visibilityLevels:[2048,1024,778,480],gridwidth:960,gridheight:500,minHeight:0,autoHeight:"off",sliderType:"standard",sliderLayout:"auto",fullScreenAutoWidth:"off",fullScreenAlignForce:"off",fullScreenOffsetContainer:"",fullScreenOffset:"0",hideCaptionAtLimit:0,hideAllCaptionAtLimit:0,hideSliderAtLimit:0,disableProgressBar:"off",stopAtSlide:-1,stopAfterLoops:-1,shadow:0,dottedOverlay:"none",startDelay:0,lazyType:"smart",spinner:"spinner0",shuffle:"off",viewPort
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):7157
                                                    Entropy (8bit):4.370063408005409
                                                    Encrypted:false
                                                    SSDEEP:192:O5p9diRpj4hiNey+SCGBy7igbrThuRDZSIqvdjFy8G95DqMxUeMQJVb:xp85r0DZqvdjFyXVxUeMQ3
                                                    MD5:22A08E105711A0A00FF3759A4BB0E2AA
                                                    SHA1:CA617551753342CFE7B3B91051CCF4D18A4F116E
                                                    SHA-256:DE1DBB82D08AAD9798188A7AA33589FB67B85C3FADF0885ACB0C108B81B0EDB9
                                                    SHA-512:C5DDE04C7F1FA24D8469785164C7D6D17C2CEC8CB52E5BE2CAAD88EC54F495A53C6E1B3A489DFB2DC6008C188B63D03840719DED0C7F2A49C6794971F0044ED8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/counter.js
                                                    Preview:/*!. * The Final Countdown for jQuery v2.0.4. */.(function(factory) {. "use strict";. if (typeof define === "function" && define.amd) {. define([ "jquery" ], factory);. } else {. factory(jQuery);. }.})(function($) {. "use strict";. var PRECISION = 100;. var instances = [], matchers = [];. matchers.push(/^[0-9]*$/.source);. matchers.push(/([0-9]{1,2}\/){2}[0-9]{4}( [0-9]{1,2}(:[0-9]{2}){2})?/.source);. matchers.push(/[0-9]{4}([\/\-][0-9]{1,2}){2}( [0-9]{1,2}(:[0-9]{2}){2})?/.source);. matchers = new RegExp(matchers.join("|"));. function parseDateString(dateString) {. if (dateString instanceof Date) {. return dateString;. }. if (String(dateString).match(matchers)) {. if (String(dateString).match(/^[0-9]*$/)) {. dateString = Number(dateString);. }. if (String(dateString).match(/\-/)) {. dateString = String(dateString).replace(/\-/g, "/");.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):25223
                                                    Entropy (8bit):4.326943761857785
                                                    Encrypted:false
                                                    SSDEEP:768:Nd81GO5ezGT94v3Ry8Qvg6Fd8XcYMAcqaVg:NWG8yhy8uuqfG
                                                    MD5:3987155D26AA12B45837EB72FA2FE7B3
                                                    SHA1:99A898B29BC5B07029EDB1F093175E632168515E
                                                    SHA-256:33AE2DB75F1DFAC730616BBE0D4F0C9887AAFF4AD07EA52CF8F5B8B144B837DD
                                                    SHA-512:CF82B4FA637CE557E6FB3204C871C3DBD0A64F551683A1CBAD218925A96E648FEE274F1DDD0ECF9682C641C8EC6483FAF71EDE8FDBEDDDE5E658BF33E339AC7F
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/AdminControl/js/validetta.js
                                                    Preview:/*!.. * Validetta (http://lab.hasanaydogdu.com/validetta/).. * Version 1.0.0 ( 09-07-2014 ).. * Licensed under MIT (https://github.com/hsnayd/validetta/blob/master/LICENCE).. * Copyright 2013-2014 Hasan Aydo.du - http://www.hasanaydogdu.com .. */....;(function( $ ) {.. "use strict";.. /**.. * Declare variables.. */.. var Validetta = {}, // Plugin Class.. FIELDS = {}, // Current fields/fields.. // RegExp for input validate rules.. RRULE = new RegExp( /^(minChecked|maxChecked|minSelected|maxSelected|minLength|maxLength|equalTo|custom|remote)\[(\w{1,15})\]/i ),.. // RegExp for mail control method.. // @from ( http://www.whatwg.org/specs/web-apps/current-work/multipage/states-of-the-type-attribute.html#e-mail-state-%28type=email%29 ).. RMAIL = new RegExp( /^[a-zA-Z0-9.!#$%&'*+/=?^_`{|}~-]+@[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?(?:\.[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?)*$/ ),.. //RegExp for input number cont
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1618)
                                                    Category:downloaded
                                                    Size (bytes):1658
                                                    Entropy (8bit):5.223882128322189
                                                    Encrypted:false
                                                    SSDEEP:48:9PdqV4ni1gJUNNmrBGZUJDWCPHjlptA0MIrfQIUP:9Pdqai18rfDvPjlptoIbM
                                                    MD5:73671B01C9D273418780ADC933B7B2F7
                                                    SHA1:1D23A8DA86466AEE6CAFD15F8BBF0F2F415C6A57
                                                    SHA-256:8E396F1FF78E58D5A07115DC6D12A2DDC77FF92418BDCFFC8E0C875CCA19E035
                                                    SHA-512:4B94D4E029785AB618C13B1AEDE6A6D82953E840A5B02F7DEABF143E4F2CABB9F28057BADD04604DD69E8B7807B4AB9870E4C47C2CF2E1012EE8456F2D6D148E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/retina.min.js
                                                    Preview:(function(a,b){'object'==typeof exports&&'undefined'!=typeof module?module.exports=b():'function'==typeof define&&define.amd?define(b):a.retinajs=b()})(this,function(){'use strict';function a(a){return Array.prototype.slice.call(a)}function b(a){var b=parseInt(a,10);return k<b?k:b}function c(a){return a.hasAttribute('data-no-resize')||(0===a.offsetWidth&&0===a.offsetHeight?(a.setAttribute('width',a.naturalWidth),a.setAttribute('height',a.naturalHeight)):(a.setAttribute('width',a.offsetWidth),a.setAttribute('height',a.offsetHeight))),a}function d(a,b){var d=a.nodeName.toLowerCase(),e=document.createElement('img');e.addEventListener('load',function(){'img'===d?c(a).setAttribute('src',b):a.style.backgroundImage='url('+b+')'}),e.setAttribute('src',b),a.setAttribute(o,!0)}function e(a,c){var e=2<arguments.length&&void 0!==arguments[2]?arguments[2]:1,f=b(e);if(c&&1<f){var g=c.replace(l,'@'+f+'x$1');d(a,g)}}function f(a,b,c){1<k&&d(a,c)}function g(b){return b?'function'==typeof b.forEach?b:a(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (337)
                                                    Category:dropped
                                                    Size (bytes):222673
                                                    Entropy (8bit):4.958779799518223
                                                    Encrypted:false
                                                    SSDEEP:6144:I5a6J9BUMJ6nHoBGi5fy0YVg4LvhMEq1U:I5CcY5zaEq1U
                                                    MD5:3C1369EB3075EA463555ACA9AB3404AC
                                                    SHA1:8B56F4793B63A56A5D3F135B3BFE1B5A933ECCEB
                                                    SHA-256:CA2525C3D0CCAD0D9CD91FCC8080FE42F22EA0B6438418A1EB8CE03CD5FA2024
                                                    SHA-512:3495B4D478E6AD3410C6F1446203662F7BDB115B8D08F329365D6E79001B896D171B58A5C89ABCFAEB858C74174184C9EC0001E2AA1B77D45A49668D96E0D7A3
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('jquery')) :. typeof define === 'function' && define.amd ? define(['exports', 'jquery'], factory) :. (global = global || self, factory(global.bootstrap = {}, global.jQuery));.}(this, function (exports, $) { 'use strict';.. $ = $ && $.hasOwnProperty('default') ? $['default'] : $;.. function _defineProperties(target, props) {. for (var i = 0; i < props.length; i++) {. var descriptor = props[i];. descriptor.enumerable = descriptor.enumerable || false;. descriptor.configurable = true;. if ("value" in descriptor) descriptor.writable = true;. Object.defineProperty(target, descriptor.key, descriptor);. }. }.. function _createClass(Constructor, protoProps, staticProps) {. if (protoProps) _defineProperties(Constructor.prototype, protoProps);. if (staticProps) _defineProperties(Constructor, staticProps);. return Constructor;. }..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):315
                                                    Entropy (8bit):5.0572271090563765
                                                    Encrypted:false
                                                    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                    MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                    SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                    SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                    SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://www.gglusa.us/style.css
                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3649)
                                                    Category:downloaded
                                                    Size (bytes):3651
                                                    Entropy (8bit):5.203342373470144
                                                    Encrypted:false
                                                    SSDEEP:48:2SHoWgOx+2GYAIiyxvHAtXIAtJK6gUCygEgsH4MjgCouRQRcuya7eRTrfIyVpxti:2q62LdiYv+pGnX3O8KR3D/v5PFu
                                                    MD5:14B393A356B892E4D3972667534D80F2
                                                    SHA1:545A499AB18549CA51873EFC7254DD2E3B3137F0
                                                    SHA-256:BC70BADD1AB177D7A7DF5D0F3C2E160EB07C5F2D52A8411B0CA18516B25E4083
                                                    SHA-512:2E91CAC1C39DE4597660D774333D7C816A4930C84C4C166C9E5B9850A8FCE085B42741CB30A26E9514F14071C69938E5689DA496649D9D7CC3678DD8CAB9B1E0
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/smooth-scroll.js
                                                    Preview:..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof module&&module.exports?require("jquery"):jQuery)}(function(a){var b={},c={exclude:[],excludeWithin:[],offset:0,direction:"top",delegateSelector:null,scrollElement:null,scrollTarget:null,autoFocus:!1,beforeScroll:function(){},afterScroll:function(){},easing:"swing",speed:400,autoCoefficient:2,preventDefault:!0},d=function(b){var c=[],d=!1,e=b.dir&&"left"===b.dir?"scrollLeft":"scrollTop";return this.each(function(){var b=a(this);if(this!==document&&this!==window)return!document.scrollingElement||this!==document.documentElement&&this!==document.body?void(b[e]()>0?c.push(this):(b[e](1),d=b[e]()>0,d&&c.push(this),b[e](0))):(c.push(document.scrollingElement),!1)}),c.length||this.each(function(){this===document.documentElement&&"smooth"===a(this).css("scrollBehavior")&&(c=[this]),c.length||"BODY"!==this.nodeName||(c=[this])}),"first"===b.el&&c.length>1&&(c=[c[0]]),c},e=/^([\-\+]=)(\d+)/;a.fn.extend({s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1764
                                                    Entropy (8bit):7.845511316727368
                                                    Encrypted:false
                                                    SSDEEP:48:T2JKMSMJEZ+kc41rmMH3qjJercCwcFfXn0eX4HKN:8S6EZ+kc2rjH69acO30emKN
                                                    MD5:61F73F0CC31A77FEF76857555634FBD1
                                                    SHA1:8A9A6C8A74768998D761380C746F9DFACEE5E12B
                                                    SHA-256:92A9B805EE84009CA179DCF9283937993D2D5229BBAA0645EE9349FA8A07EF7C
                                                    SHA-512:D82219F6470800D8D1FAEE327D9D8A96D6EFEC312BE02205F511241BD5964FDDF77D2F53F553FFE212DC7831C26C41B10C8CCF759F12F27CC389E804BCC38334
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/631d7039da440.png
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+......IDATx..m.UE...^...,.-..61.UVQ...D..,...,...{..../.hQf..V...$.....EY......Mb..%..,.E.><s<.{.g.z.....93s...y.y..N.>M....{...2.....0Gd.9"#...a...sDF.#2.....0Gd.9".,..t...}.)...p..y...P...L:L.#.,.VS...2..)+....&..|`.0....D`L.;..&.+U..vJ......... R8.w.6..R...}.....j.. p<.......V`5.*..lu./uT#lbH..*}+.......yL....;..:......I..3...S...b`.*.....+.$!.......T..L.k.u.Q.M....:.;Uz.c[-a..&}.*_..`\5GR..#..0......~Sy..=......x]...A.+.w...*}.J?...\...>..b<{.OU.u..m..K.1.)..1..k...0...A.....3...k...f......+F<.....b.......<...8...j.j'0.pbK.......B. ......9......&....S......p...Qm...C_..}f.,'.p4..$..........rF.l...h.4!k.B.Y.i..x...w....b *.'..%u.D.<.........}......Yt.&.8......@3B.5.M..3.<kC...x.8...Jb.......$`x.....l..."R.'.n.[b.EQV..!m....E.*.... *1..w.5.El...Q.ad..2...R.?..W.'.R@....3.X...Zd.......]G..Us+z...t..h....j.."nA...!..0....Q....1..l....M.C..G&..|.7U.....o.HZ.K..H....F.......M{.R..?.h...:...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):2374
                                                    Entropy (8bit):7.8547147241439275
                                                    Encrypted:false
                                                    SSDEEP:48:TUDTGbZbJK1FUcblPl74scjr+IPY7Q8HDQCSPwQN9ReyKJXyPnOhAW56g:gTSJ2UcTcdjiIYaoQNSFJ
                                                    MD5:AA80BD0D4CAD6E7DFBEECDE380777D00
                                                    SHA1:59464D05FD3F89D4DEB269BA26E585F416160234
                                                    SHA-256:7538CEC2843512E51115C3A64820825B6C20EBEBFC0EFA2012951A070BAA2474
                                                    SHA-512:085497CCCD1B16C73DF4173BC521F742CAF5A209F2B9DF29202A22E8AD7EF7B86EA10461B0A4B6C2B4B46BFAEF775CE26EFCDBE30F362508C2DBE716E6D51D55
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+......IDATx...l^U..?{.4/.k.ZKS.,u...ets.....&..I.L6.......B.!S..,d.A...@..,8..TX...!.(..M.jCj]j.,..;..>.{..{{.v...&7..{...y~..m...s...BO.BCN.'r.<...0O.y"'..9a....DN.'r.<...0O.y"'..9a.Xt..{.@.8.@sX.q.&4.........;'4Y9..6.Bn.<.....~.l..@..G.l^.J.....`.FX..~..x...OY.....k[.~....[.....9........me%.m...psB[_,..:p.85K.%@wB..:0...:....F.,m.Y'..k..!....>.....,....+..H}..?.$.....`B}..A`.IT.n....K.).!D@...L.V.]v.t.w.."Z.6dB..}.i........W.J....H-*..n...|.....&$.5..<N..Yp.x..k.^..i......[...#H.N.5N#...%...=....n.9.a..0.HhB. ...ch. .v.!......,.....6.`...y.C.T...+..7.s.x*..L...~...|.y.i..X...3..H...C6....x..Q......L.?f.q.*1m...4.."..B...81.|J1..Y..,..+..6.h......V......*.".@.@*].0.7l|..NZ.^`...{%t.......l}J.V9<..Fv....$#.4...9.~.}.e$.j.H.....G..R..p.xo.1{..$^..../.....F'.0..t..a.].k6.z......I|..K.t]B.T.Y...w.=o....|k....Cu!"....O.23n...;2.V>...(\8..&H=S...3. ..c.#D...q........"..`)....94..F%c..:p.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (39553)
                                                    Category:downloaded
                                                    Size (bytes):39680
                                                    Entropy (8bit):5.134609532741171
                                                    Encrypted:false
                                                    SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                    MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                    SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                    SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                    SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/js/bootstrap.min.js
                                                    Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2696
                                                    Entropy (8bit):7.887049667072408
                                                    Encrypted:false
                                                    SSDEEP:48:b+1Zzb0WT0b5RNGou51R2kxGKH0fhwHTsGvB0iDW2qYEWuOz7uASXBg85C:b+YWIUVHxGZ64G5p7qEumyAu2KC
                                                    MD5:9A6D441E6DCD0EB39B8CA52D4E19E0C8
                                                    SHA1:DC735DE269670938F3438904875CFBB9934C7008
                                                    SHA-256:DC065EB5B469BDD753B6F2A1B588B55144C691E4403B98CEE1A9A5C65FB0D4B8
                                                    SHA-512:88515310203784471CE29114B249CF5681997DEF79C1B286B88E733CCDF441B1A67D8C9C266E5EB8D71AFACD66E470C617CE5AE20E84B6EDBCCB059B63F1C6B2
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/63822d7bca65c.png
                                                    Preview:.PNG........IHDR...d...d.....p.T....pHYs..........+.....:IDATx.....U.._...;.1fF.1...Cs._E........*.$rFb....rf....L7..f%F."H%..L.1e.....c.Cg...s.B.{..9.y.........9.....|..3....'.c...3.p".......8..;.-...U^ug.1..m..q"......4..*`.W.Vv.QB........hdW...,..>u.QB...L.^.&...,p.W..y...'....L.q[.3...).vlt..+.C....m.d.E.4.....|,......1.F5.........6.....\^..#...1+......QSV....T...[.,..........c.u....M#....<.D....4B....S......!H6s.D...{.;.gA...W..wx.c+..4..'....D.7"P.... ...l...`..[.|.....TO...r4.......1H....rm...1H.....a...0..'...VV<.v.:..D`..N....P.!h.!!t.S.l....x..........U....z..:.!..h.!..Bfywz.."[.Q.*8...6..+...#).'0.. .P.I..d..q...D...[.K.y..4I>.jH@.u]F9..2d..q....s....,.L...V..#...x.<.......................{...!...........Y.V#>..L.^K....s..].aJ..k.j..w..)....1..}..c..g.k...|.o.:..'2.....t.....:......C.....]..9..!pI6.i...Yw_.!pXm{....F|.....3p'vbO^.;....q.F.iIB....v...L.%.8..lj:)z..G/f..ELA..#$..~..5..=Pg......v.;..'..X...=@....W}h.F.F.z.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):18596
                                                    Entropy (8bit):7.988788312296589
                                                    Encrypted:false
                                                    SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                    MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                    SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                    SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                    SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                    Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65535)
                                                    Category:downloaded
                                                    Size (bytes):127669
                                                    Entropy (8bit):5.232365014675289
                                                    Encrypted:false
                                                    SSDEEP:1536:dapNOiO5/c9XrYK8SnTLANcelWyVAyvK05Du1u+GlpuXvH7WcWUmcPqMjCE8EtO7:m9XrTrANcwQIl+GqfH7WcWUmcPquXbq
                                                    MD5:EF0ECAA39522D2009ACF32BF7BF9DC7E
                                                    SHA1:730CC4C8E137C8A095711EC8A97B03A130EC5EC0
                                                    SHA-256:81C40A1B104C621AA1B5D2431434A992C5CBA5871FC2E6C511D19A3FC78FBDFE
                                                    SHA-512:67A2A8EFBBE2C6F4245DEF96742E9A22733C7E5C179133EF339397D3BBB48F6ACF900079AD3CF5B83000CDF99241455C8254739F4F27010458C85A8C61E3FACF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/swiper.min.js
                                                    Preview:.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,J="undefined"==typeof window?{document:f,navigator:{userAgent:""},location:{},history:{},CustomEvent:function(){return this},addEventListener:function(){},removeEventListener:function(){},getComputedStyle:function(){return{getPropertyValue:function(){return""}}},Image:function(){},Date:function(){},screen:{},setTimeout:f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65451)
                                                    Category:downloaded
                                                    Size (bytes):89476
                                                    Entropy (8bit):5.2896589255084425
                                                    Encrypted:false
                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 37828, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):37828
                                                    Entropy (8bit):7.994199601770781
                                                    Encrypted:true
                                                    SSDEEP:768:TLreREud92B1C5buEpioxWe6O1ESHFnLQkbknuF1dcjI5djeBX:Tu68248oxWe6O19H1zwnubdk
                                                    MD5:50B140B1E97D859D6D0603414F4298EE
                                                    SHA1:500E4872EE1BA9CF89F1BA626D64987B0F9AB5C9
                                                    SHA-256:FDC9964050BFA24C27A3C76C6791B3674292A5F352CBC83D7A4DC49595BC3FB1
                                                    SHA-512:55EF84E956A7943E3FC61A8A349E64E9F35B7DFC63402AB52B995F43A7CD4B1D2ACD300126DCDD610D0B106AF426848F998CCF154F712034422D242D6AD9130D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                    Preview:wOF2..............~....C..........................^...V..D?HVAR.'?MVARF.`?STAT.8'2..L+..|.../~.....$.u....0..x.6.$.... .....e..([.lq...{En.0..I..h...[....-y2..)..@(.*....T...K....$E.U.uA.b...AO..CU"O.W.]7..'............a.@...kF9.3.....xV..7.tg4#Ol.x}o.M...w...Q..))..-.i.R..&.P.......N..[F.C...x..9.|.;......d$..L.<......=.M.S..HlLHr.#+.S}..+..C....D..'^..~.}..TeT`%.......^..$....0....1 A.. ...bm..]T.E...n;._Qqm....RK.....=....\{.h.O&.D$.U......YS U..i...@.:W........p..pS....-.w.EQwp@.....},.G.@,....0IAV....P...~..0.....8..f...5..Os...5..P...n&wS+.P:.7.e.$t~.s_...z..3..Z.....}.A..2Uj...@{.:Ln.}.t.....i.>Kl.."RQ..h.;.........%...eY.E?...W..00(.z.ml.J.TPP...........G...6.=.Z%...\T....W..q...9D.m...)6..1..\.....v7......U..jr..-i.c.3iL..,\..!...b.d.A...d..C.....Ra:Q.!.M,.e.S*MC$$M.w..c.151=.m..o@.G$.X..P'..|.E."..Z.k......i"......S8..@.d.....2..t..........{..X.]SN..$....K....j5..e..,.%...T..)+.";@.v...9.R..]......,...W.iY...f..r...Q.FY.P.#...X...S
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):4838
                                                    Entropy (8bit):4.9484920476202126
                                                    Encrypted:false
                                                    SSDEEP:96:83mx/6wnttLnnUFLDM9/f2eqSzcHb+O52nzTtsqt4co0dEumHtHxb:83S6AbbqDM9/uycaLz5nWpH5HtHZ
                                                    MD5:AAF30947B1FBAF13353CC9E7C50F2A26
                                                    SHA1:6990F077F78A989C0283791BFE6EEE4A40E385F4
                                                    SHA-256:B32F70DD8EB816148C107406F64D2CF8A50493AC5CAE7ECD6677260F71C969F4
                                                    SHA-512:E254847179DAE595BBFA9C4A98D5C4C02838C024ACCAC73C413B45091877B00B5D0D707CA2CA218519317EFF183A2A0B4159DB2EC9A025F752663A936E06AD7B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/jquery.nav.js
                                                    Preview:..;(function($, window, document, undefined){...// our plugin constructor..var OnePageNav = function(elem, options){...this.elem = elem;...this.$elem = $(elem);...this.options = options;...this.metadata = this.$elem.data('plugin-options');...this.$win = $(window);...this.sections = {};...this.didScroll = false;...this.$doc = $(document);...this.docHeight = this.$doc.height();..};...// the plugin prototype..OnePageNav.prototype = {...defaults: {....navItems: 'a',....currentClass: 'current',....changeHash: false,....easing: 'swing',....filter: '',....scrollSpeed: 750,....scrollThreshold: 0.5,....begin: false,....end: false,....scrollChange: false...},....init: function() {....// Introduce defaults that can be extended either....// globally or using an object literal.....this.config = $.extend({}, this.defaults, this.options, this.metadata);. . //this.$nav = this.$elem.find(this.config.navItems)....this.$nav = this.$elem.find(this.config.navIt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:dropped
                                                    Size (bytes):2913
                                                    Entropy (8bit):4.912124212757088
                                                    Encrypted:false
                                                    SSDEEP:48:iN5jvwP+K+spmSu6D//OosWMlsH+dMeSzdyhvhKtur1Vpg8goW/9NDatDVziTC+K:i/EPgJA//DMlsH+dMjzdyhpKturHpg8f
                                                    MD5:E607FD3A7A0F7983CE9018A22482D3AB
                                                    SHA1:2B0E11878718C21FC30DA9E94B6FBDF994B20277
                                                    SHA-256:17B2A1DD2FAAA744261D5A4B0FBA13E36345C3970D927BCED84093FE2FDB1C57
                                                    SHA-512:6F248C00F21DA4429D515127704238A55710740B2881DC678803D74391C5B703F8F1AEC653BF46BEA5DE6EF8C0E86A5047B19F0BD5CF16C10B705093D4294076
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..;(function( $ ){.. 'use strict';.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null,. ignore: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement("div");. div.innerHTML = '<p>x</p><style id="fit-vids-style">' + css + '</style>';. head.appendChild(div.childNodes[1]);. }.. if ( options ) {. $.extend( settings, options );. }.. return this.each(function(){. var selectors = [. 'iframe[src*="player.vimeo.com"]',. 'iframe[src*="youtube.com"]',.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 137 x 137, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):21522
                                                    Entropy (8bit):7.985961258634684
                                                    Encrypted:false
                                                    SSDEEP:384:jVfI0W5QOHr8iTcQQ4YFjFAlZamvBeqGgF8CqU9Rh1Vmc6A2bB2Y7Mmk:jVQ0OvHDTceKj2eseqGof3mcD2l2Y7o
                                                    MD5:7BF87DB228D6E6CACD34E673C4BA8047
                                                    SHA1:911A4CC019A908B6FC7406598E23F8D1F3F3DB1D
                                                    SHA-256:BDC5D823977313BCF2AB487AC424EF477228E987DE73CF6E827EED031473FB26
                                                    SHA-512:605BFEA5BE79D197EFBD9FBAAB9AB3E062F3F4539754F2C6F8DD12BDFAD89B3837BB9FAF9F12186F5C069F79CCB84B33F6437AB151CA76CB3FBA26AEED498B75
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/631d6faf0c2af.png
                                                    Preview:.PNG........IHDR..............$......pHYs..........+.... .IDATx..w........g..#m.TE.."(..;j.hl..5..b.=.$..#.^A..Tzg.e.aa........YH~I4..~s..a..9..|..|....V..-Z.T..M..A...x.....v.R..W....P.....TKa.s.~....l.e..B...QYi.W.~}..[VS.....h..V.:K.....dp..C..K..e@..M6P.U.>..M9..V.7=2...u.:..i...Z...@c..P.(.. ..@%P...JAKP[.._".~q...._pL...zbE..H.i..ru..[2v...*.....G......3vts.{...".....[...........(.f..N..._ZAu.0..L.2....(d..)KV@U.r.....G...$*.q...Z.p..wN..;.]....z..n...G..:....o|.$>........x..Y."..-.-YX.Vf&0...L..m.+.....$..].....6.H4g.+YQp.l...d.>HTQ./.&T9.zMu....a<KJ.lZ0...|.|.,.O.~..$.......~.T.VN="...'.1`.......z.'.BD@..T=..#.B..S\.~...(b.Z....kT...&..0{.N.{....4...F|.y:..l.U.k-.MI...K.(...Hp.....#o.y.Jt4..)...b..#.W.j.j..uG.p..R..iR...e.%B......Iz..nx`..\j.....A..a.C....3.......be... !..a%.J....y....#&..x<.....m....d|z.M..y.E.F.../...m5..d.p.'.o8._.....(.(J.".7..............yjY.SH...y...LU.j..H..D..%.`......V.b.0..PQi.,.V.YV...q.3...G[....m.N2.8...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (491), with CRLF, LF line terminators
                                                    Category:downloaded
                                                    Size (bytes):61925
                                                    Entropy (8bit):4.534731831847798
                                                    Encrypted:false
                                                    SSDEEP:1536:073d/T+tomdaw/8PJXynm7w13vmuWFNRV6P:07t/T+TeO/muWfY
                                                    MD5:711C53EBEAC47814486806C2A4357AA4
                                                    SHA1:CE29546E4C13C7B903542EC54AFA0BB6F3673156
                                                    SHA-256:BC98D636F07B47E328A25F2AD4C4C789AF61EB84BE5BBE325F1F4A6761ED81C1
                                                    SHA-512:AA5FF1F4482FC477713D9D0B94926D5FF46BC7563E427F0F3FB7C62640D748D14035A26D5B5CCFA99262FDEE086AC29E80C91665FF073DBC6AB88900F89E5B46
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/owl.carousel.min.css
                                                    Preview:<!doctype html>.<html class="no-js" lang="en">..<head>. title -->. <title>Beyond Logistics a Complete Solution</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />. <meta name="author" content="GGL USA">. description -->. <meta name="description" content="GGL offers seamless international freight solutions tailored to your business needs. Experience reliable shipping services and optimize your global supply chain with us.">. keywords -->. <meta name="keywords" content="Global logistics solutions, Freight forwarding services, International shipping company, Efficient supply chain management, Cargo transport services, Logistics and distribution, Cross-border shipping, Reliable freight solutions, Freight forwarding experts, Global cargo transport">. favicon -->. <
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (32077)
                                                    Category:downloaded
                                                    Size (bytes):97096
                                                    Entropy (8bit):5.3725084958639915
                                                    Encrypted:false
                                                    SSDEEP:1536:2YE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp94:94J+R3jL5TCOauTwD6FdnCVQNea98HrF
                                                    MD5:58EB213A33F51EEE2EF01CE82F8B1893
                                                    SHA1:D8FF4101E7BCDF6859B7094648058F331E2F662B
                                                    SHA-256:7F76445AFFCC369A6AAFFF87A3632AD0E507F0DED2CFC8AF0B98EAA42B38F047
                                                    SHA-512:999CC4E12D3BA5F8F06DD6BCCDA9D1EC37A3D65C827FE66A5A6F14BC5F22C299EFAF91CC754C774880D01F57EA327267E34C15D3A43609AAC56E0AA739168F64
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/jquery.js
                                                    Preview:.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(e.apply(this,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                    Category:downloaded
                                                    Size (bytes):1048576
                                                    Entropy (8bit):7.88129027437406
                                                    Encrypted:false
                                                    SSDEEP:12288:6W/PtXEvIZ5O5iX31QF9P747Y2fzWSq6i/60gwjLfg1svbzN2uBYd2pDBfGSyeM:J/PtXntH1I9S5fzW4iiwA1ME3d2D+TP
                                                    MD5:EAA1BE6B6F04968E9DB70BF393A9DBC6
                                                    SHA1:DC75DB6113C36E7F66B2C2C912771159DEE845B9
                                                    SHA-256:52F9B9B0BB9D14132B40F129AF8CA748178FDCE83A544E691396A074C7B1CAE0
                                                    SHA-512:21A2B6D1C6AC1413FA31E4051B5043FA004F02E79729B4CAC205A6AD5CF0D3D4A249A916C20AFDAF08ABB410B06AB2B5E450F9C572DAAD384C550C5211A4C99D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/video/ggl_banner_video.mp4:2f88c291b32dc8:0
                                                    Preview:....ftypmp42....mp42mp41...Wmoov...lmvhd.....`?.`@.._.....................................................@..................................1trak...\tkhd.....`?.`?............................................................@..............$edts....elst........................mdia... mdhd.....`?.`?..u0..H........@hdlr........vide.............Mainconcept Video Media Handler...Aminf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........AVC Coding............................5avcC.M.3....gM.3.(...}.......@...@.:.#.!.`...h.8.....stts...................(stsc...................................pstsz...............g..#i...+.......%...(.......*..$...+;..0d..1}..7...5...0...2...h...=...8...6.......I...9...3...0...-...|...8...,.../.......Q...8.../...*....................B...N..........8....B..a............p......j...............!...."...I..%?......."......*P..........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (29723)
                                                    Category:downloaded
                                                    Size (bytes):29724
                                                    Entropy (8bit):5.086231445359935
                                                    Encrypted:false
                                                    SSDEEP:384:jTx/MLw4rLT4ILX8sSeUiOWC7G7C5+TU1Zz80id48f/:jdMTLTPX8sSeFOWCy7wmU1h8D283
                                                    MD5:5326DFEF3D954C0D3FA1C607E5391B10
                                                    SHA1:7C42FB137C6D17D2B3B76FEB80CF18295EFDA9DB
                                                    SHA-256:59073E1D5BE43FC0198CCFCF6500FE0DAD6771FCB021B0E053A11E455030E5D6
                                                    SHA-512:C8E970E7874F6C509B9A3943C15B5783982EB9DA5E259A328E58F3E4BC8F0345069AC4C129A56F0128283A8E6B0AA9A491368EB7432633C749C5C3505DD4043B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/revolution/css/settings.css
                                                    Preview:.#debungcontrolls,.debugtimeline{width:100%;box-sizing:border-box}.rev_column,.rev_column .tp-parallax-wrap,.tp-svg-layer svg{vertical-align:top}#debungcontrolls{z-index:100000;position:fixed;bottom:0;height:auto;background:rgba(0,0,0,.6);padding:10px}.debugtimeline{height:10px;position:relative;margin-bottom:3px;display:none;white-space:nowrap}.debugtimeline:hover{height:15px}.the_timeline_tester{background:#e74c3c;position:absolute;top:0;left:0;height:100%;width:0}.rs-go-fullscreen{position:fixed!important;width:100%!important;height:100%!important;top:0!important;left:0!important;z-index:9999999!important;background:#fff!important}.debugtimeline.tl_slide .the_timeline_tester{background:#f39c12}.debugtimeline.tl_frame .the_timeline_tester{background:#3498db}.debugtimline_txt{color:#fff;font-weight:400;font-size:7px;position:absolute;left:10px;top:0;white-space:nowrap;line-height:10px}.rtl{direction:rtl}@font-face{font-family:revicons;src:url(../fonts/revicons/revicons90c6.eot?5510888
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65535)
                                                    Category:dropped
                                                    Size (bytes):127669
                                                    Entropy (8bit):5.232365014675289
                                                    Encrypted:false
                                                    SSDEEP:1536:dapNOiO5/c9XrYK8SnTLANcelWyVAyvK05Du1u+GlpuXvH7WcWUmcPqMjCE8EtO7:m9XrTrANcwQIl+GqfH7WcWUmcPquXbq
                                                    MD5:EF0ECAA39522D2009ACF32BF7BF9DC7E
                                                    SHA1:730CC4C8E137C8A095711EC8A97B03A130EC5EC0
                                                    SHA-256:81C40A1B104C621AA1B5D2431434A992C5CBA5871FC2E6C511D19A3FC78FBDFE
                                                    SHA-512:67A2A8EFBBE2C6F4245DEF96742E9A22733C7E5C179133EF339397D3BBB48F6ACF900079AD3CF5B83000CDF99241455C8254739F4F27010458C85A8C61E3FACF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,J="undefined"==typeof window?{document:f,navigator:{userAgent:""},location:{},history:{},CustomEvent:function(){return this},addEventListener:function(){},removeEventListener:function(){},getComputedStyle:function(){return{getPropertyValue:function(){return""}}},Image:function(){},Date:function(){},screen:{},setTimeout:f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (39553)
                                                    Category:dropped
                                                    Size (bytes):39680
                                                    Entropy (8bit):5.134609532741171
                                                    Encrypted:false
                                                    SSDEEP:768:up/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:NorXfURXiUrmq5YW
                                                    MD5:2F34B630FFE30BA2FF2B91E3F3C322A1
                                                    SHA1:B16FD8226BD6BFB08E568F1B1D0A21D60247CEFB
                                                    SHA-256:9EE2FCFF6709E4D0D24B09CA0FC56AADE12B4961ED9C43FD13B03248BFB57AFE
                                                    SHA-512:A014E9ACC78D10A0A7A9FBAA29DEAC6EF17398542D9574B77B40BF446155D210FA43384757E3837DA41B025998EBFAB4B9B6F094033F9C226392B800DF068BCE
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.specia
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 137 x 137, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):16611
                                                    Entropy (8bit):7.983897153513399
                                                    Encrypted:false
                                                    SSDEEP:384:caj9kGzK07byHUma8AsvWfXCuo1WL3JRvrp7JD0LQ84/AqDf:EGe07bMOnoMLHjp9DVr/AqDf
                                                    MD5:1C8F63C05CBF2AC9C300C6D5E39E36FE
                                                    SHA1:78FE534ED74136709D60C18438FC9497DD21C883
                                                    SHA-256:389897D9A522B08568F43646971FE02CCCE986B2DD459F7D69395CF7C908B282
                                                    SHA-512:E1F89624E272535BE4C8302C25B5D1EA74095FFF12439123AEA4ADDC5D68A26264BAFBEB3D917621CC653DAD38B89237952D6DC17EFE5A442F5107F76C11F33A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/631d6fe18db30.png
                                                    Preview:.PNG........IHDR..............$......pHYs..........+.... .IDATx..y.]e...U..v...H........Q.Gqc....FEq.p...!......0.#8.* ......n..N.. .@BH:}.[....s...n.N:2.....{.....zJ....s.,.6#.r....(U..h._....g....}+.....[..Y"l...`:*.....T@...+.....,.[...U../.t..+.<.]n..6.....=...=..5....\..2Y.DDp.'...o..x...j..q....{..).#.....J..I....v...=Z.$....;.uVn..<7^7.......a.(...h..F..;q..4.f..\..M[..S.{......&...6..B...!Za8.....J..Pm......"[o..Y...G7E$.e.LA..s.,.@.........P.8.........r....w.W52n..+4.?...../....k9e..AI@F4..S._g..Mi.......t..0.8a.M7..x.*.3."....(F<(.P...Z.d...Q/..1.%...d..`I.f.o.....%.>.=.to..Y&..i..........E...#.]......8..Y.j.....E..O...\..f.~|.._.k..-6....I.N...4.)n.ZyX..,..........(.e...*n..AV;\.{....}......m......7O.."$.1....)...,..1...f9:..p...X...BSMV.rY..)?J......e;...f.H.m..Xx.B...z..1.$.....E..3.....ee6>r......}...V....{... Z#.$.,.. .e....v..k....[......k.$SKY<*....s.!".(...S'^..&~.W.=.q-e.......M...Wb.5.t..Q..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (27287)
                                                    Category:dropped
                                                    Size (bytes):109879
                                                    Entropy (8bit):5.511922884305352
                                                    Encrypted:false
                                                    SSDEEP:1536:3QpnayKBk7l5aknBDU0KsIu5XOD1ITONqvniqL3P99cN7H98rYx5f14/gCs0fXwq:3S7lYoDU0Gjqvniq7s7dCYSIn0fD0a9
                                                    MD5:1DBAE893DB670F3CD425A0C9C83D9D17
                                                    SHA1:9A71AF60C35C47B3855246AD2A36AA58D56CB59C
                                                    SHA-256:A4403C7F7C6BB081F4CEC685BA8B59EAFF6273B5CCF6870E4DA03F8551763B43
                                                    SHA-512:5068337B95B09AE12664DC88E58A505D0DA65403E7E3BB6C026D6CEDB08E0F9CE993D37E3B4CD05D9FF1EE557A8D08B69A9A43491AFD47E2D30E10493285583A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.pointerEnabled,d=window.navigator.pointerEnabled||window.navigator.msPointerEnabled,C="TouchSwipe";var n={fingers:1,threshold:75,cancelThreshold:null,pinchThreshold:20,maxTimeThreshold:null,fingerReleaseThreshold:250,longTapThreshold:500,doubleTapThreshold:200,swipe:null,swipeLeft:null,swipeRight:null,swipeUp:null,swipeDown:null,swipeStatus:null,pinchIn:null,pinchOut:null,pinchStatus:null,click:null,tap:null,doubleTap:null,longTap:null,hold:null,triggerOnTouchEnd:true,triggerOnTouchLeave:false,allowPageScroll:"auto",fallbackToMouseEvents:true,excludedElements:"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):59576
                                                    Entropy (8bit):5.08957354582562
                                                    Encrypted:false
                                                    SSDEEP:1536:Gww1nwqr7ymxY5XYWlSDWLam+aIjU742TzJq3:Vt9Xt/2
                                                    MD5:C8F8666090883E07C43C886896157556
                                                    SHA1:0A8F9FE0F46C959954BD69173062D8B042A2DB70
                                                    SHA-256:C9C5F901EEEF711F631164C4CD4108B433CF07ADFA16CF1D544BC6F8505BF128
                                                    SHA-512:FDD15582E7C1073EEE77D974340453F597FC5B22E4625019779CD82540B5DF21A0BF3823C349F16935CEB43C51100E5017564DEB476271A82FEF6220DDC4C0A3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/revolution/css/navigation.css
                                                    Preview:/*-----------------------------------------------------------------------------..- Revolution Slider 5.0 Navigatin Skin Style -.. ARES SKIN..author: ThemePunch.email: info@themepunch.com.website: http://www.themepunch.com.-----------------------------------------------------------------------------*/..ares.tparrows {. cursor:pointer;. background:#fff;. min-width:60px;. min-height:60px;. position:absolute;. display:block;. z-index:100;. border-radius:50%;.}..ares.tparrows:hover {.}..ares.tparrows:before {. font-family: "revicons";. font-size:25px;. color:#aaa;. display:block;. line-height: 60px;. text-align: center;. -webkit-transition: color 0.3s;. -moz-transition: color 0.3s;. transition: color 0.3s;. z-index:2;. position:relative;.}..ares.tparrows.tp-leftarrow:before {. content: "\e81f";.}..ares.tparrows.tp-rightarrow:before {. content: "\e81e";.}..ares.tparrows:hover:before {. color:#000;. }..ares .tp-title-wrap { . position:absolut
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):140436
                                                    Entropy (8bit):4.924589603685048
                                                    Encrypted:false
                                                    SSDEEP:768:ICdSRwOQ78gFkvAqDIVma80eFoFFW/qYHbLUV:ICr78/cVp8ney/d7w
                                                    MD5:DBE408DD6438FC77FDF0AA10452EDCDF
                                                    SHA1:EDF5A2213A99737B29DB4767EA6738ED39047455
                                                    SHA-256:C6A345D723C351539365D8B236EC725EDC5EE723589CC92D83AA6BCDE0CFD5B0
                                                    SHA-512:5ECE31F119682C83B54F7C7AEC6BE7B98BA671C76D67385A70579DFCF130B46FC7AD6CE91C954FC1DC784907017E1D8B9B07819942B80DC626E09320D8C56523
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/revolution/css/layers.css
                                                    Preview:.* {. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}...tp-caption.Twitter-Content a,.tp-caption.Twitter-Content a:visited.{..color:#0084B4!important;.}...tp-caption.Twitter-Content a:hover.{..color:#0084B4!important;..text-decoration:underline!important;.}...tp-caption.medium_grey,.medium_grey.{..background-color:#888;..border-style:none;..border-width:0;..color:#fff;..font-family:Arial;..font-size:20px;..font-weight:700;..line-height:20px;..margin:0;..padding:2px 4px;..position:absolute;..text-shadow:0 2px 5px rgba(0,0,0,0.5);..white-space:nowrap;.}...tp-caption.small_text,.small_text.{..border-style:none;..border-width:0;..color:#fff;..font-family:Arial;..font-size:14px;..font-weight:700;..line-height:20px;..margin:0;..position:absolute;..text-shadow:0 2px 5px rgba(0,0,0,0.5);..white-space:nowrap;.}...tp-caption.medium_text,.medium_text.{..border-style:none;..border-width:0;..color:#fff;..font-family:Arial;..font-size:20px;..font-wei
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (491), with CRLF, LF line terminators
                                                    Category:downloaded
                                                    Size (bytes):61925
                                                    Entropy (8bit):4.534731831847798
                                                    Encrypted:false
                                                    SSDEEP:1536:073d/T+tomdaw/8PJXynm7w13vmuWFNRV6P:07t/T+TeO/muWfY
                                                    MD5:711C53EBEAC47814486806C2A4357AA4
                                                    SHA1:CE29546E4C13C7B903542EC54AFA0BB6F3673156
                                                    SHA-256:BC98D636F07B47E328A25F2AD4C4C789AF61EB84BE5BBE325F1F4A6761ED81C1
                                                    SHA-512:AA5FF1F4482FC477713D9D0B94926D5FF46BC7563E427F0F3FB7C62640D748D14035A26D5B5CCFA99262FDEE086AC29E80C91665FF073DBC6AB88900F89E5B46
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/index
                                                    Preview:<!doctype html>.<html class="no-js" lang="en">..<head>. title -->. <title>Beyond Logistics a Complete Solution</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />. <meta name="author" content="GGL USA">. description -->. <meta name="description" content="GGL offers seamless international freight solutions tailored to your business needs. Experience reliable shipping services and optimize your global supply chain with us.">. keywords -->. <meta name="keywords" content="Global logistics solutions, Freight forwarding services, International shipping company, Efficient supply chain management, Cargo transport services, Logistics and distribution, Cross-border shipping, Reliable freight solutions, Freight forwarding experts, Global cargo transport">. favicon -->. <
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8382)
                                                    Category:dropped
                                                    Size (bytes):8383
                                                    Entropy (8bit):5.006656538778325
                                                    Encrypted:false
                                                    SSDEEP:192:0q3SArQK0mOLXxxzzEWOEXQRquPfmESqeLecG:0q3FR0xLXbzROQsquPfdSqQJG
                                                    MD5:CFA9770422018175BD0282DC9319A1F0
                                                    SHA1:966317B660A5D78F3DDE30415A91DDBB4810D04A
                                                    SHA-256:0B3EC18406EF12D295DE500040C4F2AA86A14798A5FFE7AB17220C28BA7E5BDE
                                                    SHA-512:ACFB4028763D831EE5F249187BA361F3A9A0F18962795CD623B89D326BD00DEC9D22F015F0D03721BAFE14BF3EBD40743867B8DE5A9A68039F2A99AFC1679551
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.(function(){var t,e,n,i,o,r=function(t,e){return function(){return t.apply(e,arguments)}},s=[].indexOf||function(t){for(var e=0,n=this.length;n>e;e++)if(e in this&&this[e]===t)return e;return-1};e=function(){function t(){}return t.prototype.extend=function(t,e){var n,i;for(n in e)i=e[n],null==t[n]&&(t[n]=i);return t},t.prototype.isMobile=function(t){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(t)},t.prototype.createEvent=function(t,e,n,i){var o;return null==e&&(e=!1),null==n&&(n=!1),null==i&&(i=null),null!=document.createEvent?(o=document.createEvent("CustomEvent")).initCustomEvent(t,e,n,i):null!=document.createEventObject?(o=document.createEventObject()).eventType=t:o.eventName=t,o},t.prototype.emitEvent=function(t,e){return null!=t.dispatchEvent?t.dispatchEvent(e):e in(null!=t)?t[e]():"on"+e in(null!=t)?t["on"+e]():void 0},t.prototype.addEvent=function(t,e,n){return null!=t.addEventListener?t.addEventListener(e,n,!1):null!=t.attachEvent?t.attachEvent("
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):13447
                                                    Entropy (8bit):5.40626526420617
                                                    Encrypted:false
                                                    SSDEEP:384:DBBzBdBmBheBcBLBD5fUH2QieLOeD4CdFRPXBYHAaCu4U7tyF0VVTWNBSzuBxP:DBBBdBmB0BcBLBDBUHNieLZD4EFRPRYq
                                                    MD5:B57627B7D75E5FC098E34276F4CFFDAE
                                                    SHA1:0598FCB9DA1E13E34B42B6ED6FC1A55C1B4394EC
                                                    SHA-256:DFF47BAE4175B044A3E8020EAC2480B834691A0C39A3344128B3D2EE958930BB
                                                    SHA-512:ACA7BAEB6CA5A450D47B49AD8F68ED855CD973C3F491C7766605F13688ABA2F314DD64D3F4CCF3FBBD9D8E758E81DA9169DAD15B943EF088F69CDA644E53B6A3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:"https://fonts.googleapis.com/css?family=Roboto:400,100,300,500,700,900"
                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2) format('woff2');. unicode-range:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 1440x618, components 3
                                                    Category:downloaded
                                                    Size (bytes):182958
                                                    Entropy (8bit):7.979830240237872
                                                    Encrypted:false
                                                    SSDEEP:3072:zKBMIKlLat4acySwshS5UMam9G5PvcoDdF8dS9c637ngByfjXF9CWyGCI:zYMflLatWgshEUMaAGioH8dgbRzF9CtI
                                                    MD5:61806EDB1A68CEF3D518BB15B33C2D3C
                                                    SHA1:64D798B704B6563EE87A0B5EDF7F58972D9DA197
                                                    SHA-256:FE9E3F7B2545E20C55E6D0BD7942A8FCF2EE02FBD7583BCD0A468FF535FAB0A0
                                                    SHA-512:6B4E51D12A3A79367515035A71402E249090EF6BE7082D8AEBCC14D7B0A407A20896672F1675F873F649BB7D7FC1DF882D46F20A64B133EBB8E6F98DE2E60667
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/banner/63735a4d0c429.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......j...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?... u.dzSM'".;.x.....o...G..../.M.zSJ.L.9.B.pA...h..{....z...#..zC.QJ.{...).M.R.Lhu!....i.@....5....LW..)..sF("..XP.4aGQM..L.@........c...H.#.T/.57.8.<...Bi....kv..5.#.SA.b.Uh.N.,.L1.a..b...aP.j.......e+..........J.i.O$.W...4......h...B.3.n..s.~..!.h....l.#.<B1V6.....K.j$B*Q.....1..fW*+...B=M
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1618)
                                                    Category:dropped
                                                    Size (bytes):1658
                                                    Entropy (8bit):5.223882128322189
                                                    Encrypted:false
                                                    SSDEEP:48:9PdqV4ni1gJUNNmrBGZUJDWCPHjlptA0MIrfQIUP:9Pdqai18rfDvPjlptoIbM
                                                    MD5:73671B01C9D273418780ADC933B7B2F7
                                                    SHA1:1D23A8DA86466AEE6CAFD15F8BBF0F2F415C6A57
                                                    SHA-256:8E396F1FF78E58D5A07115DC6D12A2DDC77FF92418BDCFFC8E0C875CCA19E035
                                                    SHA-512:4B94D4E029785AB618C13B1AEDE6A6D82953E840A5B02F7DEABF143E4F2CABB9F28057BADD04604DD69E8B7807B4AB9870E4C47C2CF2E1012EE8456F2D6D148E
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:(function(a,b){'object'==typeof exports&&'undefined'!=typeof module?module.exports=b():'function'==typeof define&&define.amd?define(b):a.retinajs=b()})(this,function(){'use strict';function a(a){return Array.prototype.slice.call(a)}function b(a){var b=parseInt(a,10);return k<b?k:b}function c(a){return a.hasAttribute('data-no-resize')||(0===a.offsetWidth&&0===a.offsetHeight?(a.setAttribute('width',a.naturalWidth),a.setAttribute('height',a.naturalHeight)):(a.setAttribute('width',a.offsetWidth),a.setAttribute('height',a.offsetHeight))),a}function d(a,b){var d=a.nodeName.toLowerCase(),e=document.createElement('img');e.addEventListener('load',function(){'img'===d?c(a).setAttribute('src',b):a.style.backgroundImage='url('+b+')'}),e.setAttribute('src',b),a.setAttribute(o,!0)}function e(a,c){var e=2<arguments.length&&void 0!==arguments[2]?arguments[2]:1,f=b(e);if(c&&1<f){var g=c.replace(l,'@'+f+'x$1');d(a,g)}}function f(a,b,c){1<k&&d(a,c)}function g(b){return b?'function'==typeof b.forEach?b:a(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 74256, version 329.-17761
                                                    Category:downloaded
                                                    Size (bytes):74256
                                                    Entropy (8bit):7.996875020662388
                                                    Encrypted:true
                                                    SSDEEP:1536:3nUMyNUj53SHOhpTr+rqlyKPqdyTp9YMjmqbuOOiHggOI0zVX2H4aHDwXy5g/2Au:EJNUjdcsZqraPq8p9YMtbuOc20FBXy5t
                                                    MD5:418DAD87601F9C8ABD0E5798C0DC1FEB
                                                    SHA1:A6B003EF506E92D05CDE73ADF67487D7FD7EC6DF
                                                    SHA-256:F18C486A80175CF02FEE0E05C2B4ACD86C04CDBAECEC61C1EF91F920509B5EFE
                                                    SHA-512:99B9741F2A1C1D50E011C934C2445B07D9460F320EE60132B87D6594E9D91DBF3436849AE4745E29C58AD77846DA5AC3F3C5BEED8389CF8A8177C1E47F1AA8F6
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/fonts/fa-solid-900.woff2
                                                    Preview:wOF2......"........H..!..I......................?FFTM....`........D..;.6.$..,..0.. ..%..m[&A....._...Ve....-:.....'..m.j...x..zm.....oJ.2....$...Q[....n.Q.../.:..To&.a..C....f.|1;#...1..(i!k....../4...Zk......z...`0B)..t&2"2".!"....W..LF..FD&...>l6e.^P.o...O.P............e..*...~.\.y...".$xrK;..........$6.i..f.+.$*Q.JT.....=.!.@}Y+nu5O.9.o<.szI...Tl.:G..x$...>M.K/O6...Typuw....4.q\0.F.i...n.4.>.....>.n......16.V/...{..K...{=w....09@.....11....h...z..Ye6.o.Up...+.[E3.....E.b~...y....a.*...Q.]|Y...g..0...Mh...lhK.K...N.....W...Fk..,81...Z..<.q&.j3..-A.....9$B...w)...A`.....Ad.....m......Vj.l.=.....d...z....{).V..;.%`})9...B`.N.O.O..W9....3....N.9.oB.t,...1....i./J...x...,..i.T.U...w..9.f5..l.....F..X.JL.n.....I.}Y...1.h............I..0.....X.p..'...yE.R...:..K..v...r..).h.x"s.f.......@.X..p.z.9.{....Z...Cly.3...ese..b"..A.....>.}K..!.r...@.P.......x...?..{.=..4..1i...h.lk."......d.{i..I ..?.3.4{6rI.[.ZX.R.`....+..(..r.....!.^.x.>../.K.*]..j...@`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (18351)
                                                    Category:dropped
                                                    Size (bytes):18353
                                                    Entropy (8bit):5.088710575318112
                                                    Encrypted:false
                                                    SSDEEP:384:MrU3IIHfezC/0T6l2gDgqPAsGN+GNx28nHpcc3TfIniXz6tz/7bSwM1VUUx1R1rC:pIIDgpccjAiqTwXkIvV1OV
                                                    MD5:DCB9D2D078B7A4924EF25B76BF60F3C0
                                                    SHA1:33D679B4B42BB15A9F2E1D576E4AD99F83E31B05
                                                    SHA-256:AB3EAE69D403CB1C10A4D545F1C0F92DEE5E0E908F23B5029B8295113FA08DD5
                                                    SHA-512:BB3336A02B4D682DA108FBBC8877B4BE030B739C74195CDBA7903B259086FDE4B03C0D6CFCA1F63E5600776E1910C004F7DEF7A0502EF35A56FFA4D396463967
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,i){return void 0===i&&(i="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(i),i}:e(jQuery)}(function(g){var r=function(t,i){this.settings=i,this.checkSettings(),this.imgAnalyzerTimeout=null,this.entries=null,this.buildingRow={entriesBuff:[],width:0,height:0,aspectRatio:0},this.lastFetchedEntry=null,this.lastAnalyzedIndex=-1,this.yield={every:2,flushed:0},this.border=0<=i.border?i.border:i.margins,this.maxRowHeight=this.retrieveMaxRowHeight(),this.suffixRanges=this.retrieveSuffixRanges(),this.offY=this.border,this.rows=0,this.spinner={phase:0,timeSlot:150,$el:g('<div class="spinner"><span></span><span></span><span></span></div>'),intervalId:null},this.scrollBarOn=!1,this.checkWidthIntervalId=null,this.galleryWidth=t.width(),this.$gallery=t};r.prototype.getSuffix=function(t,i){var e,s;for(e=i<t?t:i,s=0;s<this.suffixRanges.length;s+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):2358
                                                    Entropy (8bit):4.852605591956115
                                                    Encrypted:false
                                                    SSDEEP:24:FFl1cwn9Uf+eCrH58PMHvCzVGZF9jZgFSwHw6XyJYGLvIr3jzr3Gr3Iw9zoVjqsH:FJRn/ZFkFSgyJ1LvkAgWw
                                                    MD5:26557EA2DBDAB15F2562B04B2486E564
                                                    SHA1:37AC41153590BBF28907219DBA17F4C36453F369
                                                    SHA-256:A258054F817F74C8C45AB7854865EDA090E886316FEAA0BF9B35EB01D6D8F76D
                                                    SHA-512:FFB35AE7341240A240AC85274C02F72D9A5BBAF501318888F78D237C82DE1C9433F9EB270991384D2049C41ABED7ADF8A6745A5EE10DED0C3C3310A0E4B0156D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/justified-gallery.min.css
                                                    Preview:..justified-gallery {. width: 100%;. position: relative;. overflow: hidden;.}..justified-gallery > a,..justified-gallery > div,..justified-gallery > figure {. position: absolute;. display: inline-block;. overflow: hidden;. /* background: #888888; To have gray placeholders while the gallery is loading with waitThumbnailsLoad = false */. filter: "alpha(opacity=10)";. opacity: 0.1;. margin: 0;. padding: 0;.}..justified-gallery > a > img,..justified-gallery > div > img,..justified-gallery > figure > img,..justified-gallery > a > a > img,..justified-gallery > div > a > img,..justified-gallery > figure > a > img {. position: absolute;. top: 50%;. left: 50%;. margin: 0;. padding: 0;. border: none;. filter: "alpha(opacity=0)";. opacity: 0;.}..justified-gallery > a > .caption,..justified-gallery > div > .caption,..justified-gallery > figure > .caption {. display: none;. position: absolute;. bottom: 0;. padding: 5px;. background-color: #000000;. left: 0;. right: 0;. ma
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (566), with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):817
                                                    Entropy (8bit):5.2473583533062875
                                                    Encrypted:false
                                                    SSDEEP:12:U6p/TBAxAA8QuCS0M2d75CIMTbMBQZgbRwLr9vxR7uYzRRHdQdrJrQyLJCTk/gY:llAeA8QHS0ld7I/MBxwLRvCYzLy3rfr
                                                    MD5:93BA451E65208F5939621EDE21CA6CC0
                                                    SHA1:62C787B08EDB493295422A47DFADE5DD828156AF
                                                    SHA-256:4F5EB40A14FB80BF8FED9A911FFFCED2C576CBD5B8797F2CF477D848632A8446
                                                    SHA-512:CA84DF0D4179CE5CFB7273C6784B144E383EC8E45DE26EA213667472E9CF493476C042AA3AA7B3613A6E61D935AE61BFBE1C6477B440D2B5F19E723DFFF4F48F
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/AdminControl/css/validetta.min.css
                                                    Preview:/*!.. * Validetta (http://lab.hasanaydogdu.com/validetta/).. * Version 1.0.0 ( 09-07-2014 ).. * Licensed under MIT (https://github.com/hsnayd/validetta/blob/master/LICENCE).. * Copyright 2013-2014 Hasan Aydo.du - http://www.hasanaydogdu.com .. */.....validetta-bubble{position:absolute;background-color:#CD2E26;max-width:325px;border-radius:5px;color:#fff;padding:5px 12px}.validetta-bubble:before{content:'';display:block;position:absolute;top:7px;left:-5px;width:0;height:0;border-right:5px solid #CD2E26;border-bottom:5px solid transparent;border-top:5px solid transparent}.validetta-bubbleClose{display:block;cursor:pointer;position:absolute;top:-1px;right:3px;color:#fff;font-weight:700}.validetta-bubble,.validetta-inline{display:block;font:12px/14px Arial,Helvetica,sans-serif}.validetta-inline{color:#CD2E26}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5477)
                                                    Category:dropped
                                                    Size (bytes):5478
                                                    Entropy (8bit):5.028399792867207
                                                    Encrypted:false
                                                    SSDEEP:96:qxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7rWy:Crycrr3rKvE9IjRxjGjgNhdTLo3reNW9
                                                    MD5:1C3718BE5599C305F1DF3544E9FA0984
                                                    SHA1:3E6C3A0DDE825A4D107FEB98E6FD520EA7297260
                                                    SHA-256:8AAE53111C11AA592E5D31D5C6A281F651AECC408B2EDEE440E35762C6B6177F
                                                    SHA-512:6B2341346E6A3EA8328DDDA958AFDA73269E2CA020BF50DF5CBE8B0DA692243AAF7FCC970F57304656B1D414A14FFC9959E8612E270D929892FCE08879425A74
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.allOff=function(){delete this._events,delete this._onceEvents},e}),function(e,t){"use strict";"function"==typeof define&&de
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):32079
                                                    Entropy (8bit):4.026272458287201
                                                    Encrypted:false
                                                    SSDEEP:768:ryBJKXhIxfmP2WNpNHCoDuTpWj3o4S4hvYZ+CFVpP:r84XD2WNpNHCoaTpWj3o4S4hvYZhFVpP
                                                    MD5:A1A7DD255247416DA623E7057498A5A9
                                                    SHA1:B9B8F6E11EBC39A743F87188A377AC992AF98199
                                                    SHA-256:563EC337D37E1DB5444FE3148DAF06FCA2D2C7DA0AAEECE59357C025D27CC7F0
                                                    SHA-512:77C44D638AC1D1CD67959D250AE83D958A8441D6FC30451C5E598817D2CE01BAC461A78D74DE7F1DC39E5296EA43D4C34770215A547FA8115A2A64A32D515A57
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/bootsnav.js
                                                    Preview:.(function ($) {. "use strict";.. var bootsnav = {. initialize: function () {. this.event();. this.hoverDropdown();. this.navbarSticky();. this.navbarScrollspy();. },. event: function () {.. // ------------------------------------------------------------------------------ //. // Variable. // ------------------------------------------------------------------------------ //. var getNav = $("nav.navbar.bootsnav");.. // ------------------------------------------------------------------------------ //. // Navbar Sticky . // ------------------------------------------------------------------------------ //. var navSticky = getNav.hasClass("navbar-sticky");. if (navSticky) {. // Wraped navigation. getNav.wrap("<div class='wrap-sticky'></div>");. }.. // -----------------------
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (18351)
                                                    Category:downloaded
                                                    Size (bytes):18353
                                                    Entropy (8bit):5.088710575318112
                                                    Encrypted:false
                                                    SSDEEP:384:MrU3IIHfezC/0T6l2gDgqPAsGN+GNx28nHpcc3TfIniXz6tz/7bSwM1VUUx1R1rC:pIIDgpccjAiqTwXkIvV1OV
                                                    MD5:DCB9D2D078B7A4924EF25B76BF60F3C0
                                                    SHA1:33D679B4B42BB15A9F2E1D576E4AD99F83E31B05
                                                    SHA-256:AB3EAE69D403CB1C10A4D545F1C0F92DEE5E0E908F23B5029B8295113FA08DD5
                                                    SHA-512:BB3336A02B4D682DA108FBBC8877B4BE030B739C74195CDBA7903B259086FDE4B03C0D6CFCA1F63E5600776E1910C004F7DEF7A0502EF35A56FFA4D396463967
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/justified-gallery.min.js
                                                    Preview:..!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,i){return void 0===i&&(i="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(i),i}:e(jQuery)}(function(g){var r=function(t,i){this.settings=i,this.checkSettings(),this.imgAnalyzerTimeout=null,this.entries=null,this.buildingRow={entriesBuff:[],width:0,height:0,aspectRatio:0},this.lastFetchedEntry=null,this.lastAnalyzedIndex=-1,this.yield={every:2,flushed:0},this.border=0<=i.border?i.border:i.margins,this.maxRowHeight=this.retrieveMaxRowHeight(),this.suffixRanges=this.retrieveSuffixRanges(),this.offY=this.border,this.rows=0,this.spinner={phase:0,timeSlot:150,$el:g('<div class="spinner"><span></span><span></span><span></span></div>'),intervalId:null},this.scrollBarOn=!1,this.checkWidthIntervalId=null,this.galleryWidth=t.width(),this.$gallery=t};r.prototype.getSuffix=function(t,i){var e,s;for(e=i<t?t:i,s=0;s<this.suffixRanges.length;s+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5945)
                                                    Category:downloaded
                                                    Size (bytes):330783
                                                    Entropy (8bit):5.578645330216253
                                                    Encrypted:false
                                                    SSDEEP:6144:y43hYnsmQ8pwZ1HcRCrKkEZMf3/vrfNTuT+bseo:73hm9pw7Hc8bRbo
                                                    MD5:1D8BAFAACF56071487E52C1196B8D79F
                                                    SHA1:65E21DEFCC266DDB912AA361524F3390BA4FEAC6
                                                    SHA-256:B55FCEDAD3334BCF0B8A71147D470E4F9504C57A0190EC9CCBD979A296F4740F
                                                    SHA-512:7D6DD5AABD1190109B8C22081417E6FFFDFBCC85211FBBA2247E61E8605761DC631EE04B6BC2EE6C1B466B0F9763818B40D71D0535DCB4D195F26279FCEF4A90
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-DNN9M40YRJ
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):18536
                                                    Entropy (8bit):7.986571198050597
                                                    Encrypted:false
                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):1929
                                                    Entropy (8bit):4.596285267296778
                                                    Encrypted:false
                                                    SSDEEP:24:FCP0FHEHOVxsZ7q96x+BUCu4iT+p1b+ypkySyB1KX+RZWyS+b4IdlRrz7aNNDu:wP8Hc+KBxZCVCskRj2ZW4dlt+N9u
                                                    MD5:D43F3A4808788BD7286ED7A1F078D809
                                                    SHA1:9DE60FC942953B0F26EBADDA87A5A8204590AD57
                                                    SHA-256:CC51209CF90BE2CEC9A9698284F31FADF6647DBBD927236021E8B1F57CDCFB0B
                                                    SHA-512:BAB72921133F4988D1D14B5A57A187FA81BB2A6F097365B38A61A592815095E20F0620FA5099DC789B058276623B3411C42B83B9585E9DBE5F61612FD3E6737A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:. .(function ( $ ) {. . $.fn.skillBars = function( options ) {. . var settings = $.extend({....from: 0, ...// number start....to: false,...// number end....speed: 1000, ..// how long it should take to count between the target numbers....interval: 100,. // how often the element should be updated....decimals: 0,.. // the number of decimal places to show....onUpdate: null,. // callback method for every time the element is updated,....onComplete: null,. // callback method for when the element finishes updating..../*onComplete: function(from) {. console.debug(this);. }*/....classes:{.....skillBarBar : '.skillbar-bar',.....skillBarPercent : '.skill-bar-percent',....}. }, options );. . return this.each(function(){........var obj = $(this),.....to = (settings.to != false) ? settings.to : parseInt(obj.attr('data-percent'));.....if(to > 100){......to = 100;.....};....var from = settings.from,.....loops = Math.ceil(settings.speed / settings.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (20087)
                                                    Category:dropped
                                                    Size (bytes):20088
                                                    Entropy (8bit):5.331002651953285
                                                    Encrypted:false
                                                    SSDEEP:384:aPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:aPBIt8I5h5t1qkOLCMst
                                                    MD5:026B109392868EA9728E3E4754357A00
                                                    SHA1:96F80CD0D53D0D9ED14D1F38305970C506134B07
                                                    SHA-256:EBB253D55CD95CD0C9A2069870774E0D2C89C42C31788CCDD8E6F0E8F5F16EFA
                                                    SHA-512:E4FAF065FF087EEBAFC1DE58DAB83ACDAD6AEF23FD6996EA8490D288BC6D0C523CA37B5B0E0E3675BCECA218FEBF290C789B369ADDA60F50C6D1C5206302940E
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),b.currTemplate.closeBtn},A=function(){a.magnificPopup.instance||(b=new t,b.init(),a.magnificPopup.instance=b)},B=function(){var
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5477)
                                                    Category:downloaded
                                                    Size (bytes):5478
                                                    Entropy (8bit):5.028399792867207
                                                    Encrypted:false
                                                    SSDEEP:96:qxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7rWy:Crycrr3rKvE9IjRxjGjgNhdTLo3reNW9
                                                    MD5:1C3718BE5599C305F1DF3544E9FA0984
                                                    SHA1:3E6C3A0DDE825A4D107FEB98E6FD520EA7297260
                                                    SHA-256:8AAE53111C11AA592E5D31D5C6A281F651AECC408B2EDEE440E35762C6B6177F
                                                    SHA-512:6B2341346E6A3EA8328DDDA958AFDA73269E2CA020BF50DF5CBE8B0DA692243AAF7FCC970F57304656B1D414A14FFC9959E8612E270D929892FCE08879425A74
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/imagesloaded.pkgd.min.js
                                                    Preview:.!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.apply(this,t)}return this}},t.allOff=function(){delete this._events,delete this._onceEvents},e}),function(e,t){"use strict";"function"==typeof define&&de
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12478)
                                                    Category:dropped
                                                    Size (bytes):12479
                                                    Entropy (8bit):5.446054600208696
                                                    Encrypted:false
                                                    SSDEEP:384:qo0wdzi23ZvMohXCf6H9xdblhf8xzwNrA:qybvhyf6H9rf89wq
                                                    MD5:570C824DF3F5EC83FF677C26F63CEBBA
                                                    SHA1:15D9F2C9BB5509FD32DF95E0CB93C4384B8DCAD9
                                                    SHA-256:6484D5E2959511C4FA000AF3CE05F7CD7B75C9F8CF58FDE6D91D665FC64B0D08
                                                    SHA-512:F9C35CD4857DE83CFB769A41718F8A60E76206D42CDEBCCC50ACADED8C6AFE69680EFD05B0C8D1C0EA01B41C27DFC1A2775438D99940BEC6E25109D2B28EABA9
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.!function(a,b,c){"use strict";function d(c){if(e=b.documentElement,f=b.body,T(),ha=this,c=c||{},ma=c.constants||{},c.easing)for(var d in c.easing)W[d]=c.easing[d];ta=c.edgeStrategy||"set",ka={beforerender:c.beforerender,render:c.render,keyframe:c.keyframe},la=c.forceHeight!==!1,la&&(Ka=c.scale||1),na=c.mobileDeceleration||y,pa=c.smoothScrolling!==!1,qa=c.smoothScrollingDuration||A,ra={targetTop:ha.getScrollTop()},Sa=(c.mobileCheck||function(){return/Android|iPhone|iPad|iPod|BlackBerry/i.test(navigator.userAgent||navigator.vendor||a.opera)})(),Sa?(ja=b.getElementById(c.skrollrBody||z),ja&&ga(),X(),Ea(e,[s,v],[t])):Ea(e,[s,u],[t]),ha.refresh(),wa(a,"resize orientationchange",function(){var a=e.clientWidth,b=e.clientHeight;(b!==Pa||a!==Oa)&&(Pa=b,Oa=a,Qa=!0)});var g=U();return function h(){$(),va=g(h)}(),ha}var e,f,g={get:function(){return ha},init:function(a){return ha||new d(a)},VERSION:"0.6.30"},h=Object.prototype.hasOwnProperty,i=a.Math,j=a.getComputedStyle,k="touchstart",l="touchmov
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 300 x 280, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):103473
                                                    Entropy (8bit):7.995761339873367
                                                    Encrypted:true
                                                    SSDEEP:1536:/giIboHwq1+mnlQXMM7Difsq7yrEPFcOxY+P92E5I88hFl1BecHR6cridB0jo0cO:AboHWXrWfd799foW8PHBeqiducrfS
                                                    MD5:A59ADE8E86AE675238258EDAC0C068E2
                                                    SHA1:8B6D173988EDDD3F78067ABA912CB2B1B597519F
                                                    SHA-256:936C82B538A9288A413D615F055F74B9462A86CB1C2447599994212756B11031
                                                    SHA-512:988A92069E1FFD11054AC2D71B11FA3BE90C23CB53F6CCBEABB3C2A6CBE89BB9C5E8404DFABF5A2399FED0E9900CB5F75539497C9D6A6DD8856E8499C86DE7DB
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...,................iCCPICC profile..(.}.=H.P..OS."..v.q.P.."....`...Zu0y..4iHR\....?.U..g].\.A.....I.EJ./).....}.w.....Uc....T.22../...W....B.I..S...<..z..<....V.&.|"q..E.A<.i....")...S.].....o....<3l.2..0.X.a..Y.P.g.#..Q..wY..Y.5X........:.q$.....!..*j...]#.D.....1.&.L.*.9.P..........i7)..._l.c.....m...v...?.WZ._o..7.Z...m...]M...w..']2$G...J%.........Ck..:.8}.r4.......,S....{..oOg~?.Or{.O.?....bKGD..............pHYs...a...a..?.i....tIME......-.\.... .IDATx^.w..wy.........tE..e....m\...4.b..!......`SB...Hh.b0...6n..\dYV.K'].m......cf.$..~I.u....jgg.).{...S..W1..x.....z....*.{..... ..........C:..d.G.Hz....F.a`..?.....J)a.3..T.38. ".P.,...s.f...........@'..........K)e..}gp.a..N`.H.p*..{.......~..b.~`...{lRJ...fp.b..N..H.....N.V.*..{.V.........pIl...5...3.u..SO.......qcH38.Y`+.<.....;>1CX..D$...\.\.........6..x.x.X..J..]f0.0CX.."R.\.\.\.D...3..b.x.x.xL).1.....f.k.AD..o...7.5...........R.........a.@D..7.7.K.0......^..J..S......a.#.H%p..>f...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:assembler source, ASCII text, with very long lines (1136)
                                                    Category:downloaded
                                                    Size (bytes):304985
                                                    Entropy (8bit):5.085184374302294
                                                    Encrypted:false
                                                    SSDEEP:3072:0IAB+Lh/StyBUhFlR64D/jZ4wGW5o77xTc:0IAD24DbZ4wGW5+7xTc
                                                    MD5:1D80B797FCFF0DDC6F386268C8FE93FB
                                                    SHA1:DCD5BC41C101B918DAAFCDB8F23A45A03726B57A
                                                    SHA-256:3B4B7AA1F4483E3B3684989BA2B7AD634E141EAE1974441D35BB7C733C4964EF
                                                    SHA-512:6003FE3914831B79DD090FEB347C02F2D8F3DD2DBC57E72E7F2EB3C3CDA4A3A2059C90083AFBA67C8EC75EE29E3498F6089811BD431613355F58FC7F110B06F5
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/style.css?v=1.04
                                                    Preview:@charset "utf-8";......@import url('https://fonts.googleapis.com/css?family=Roboto:400,100,300,500,700,900');.@import url('https://fonts.googleapis.com/css?family=Montserrat:100,200,300,400,500,600,700,800,900');......./* ===================================. Reset.====================================== */.html { font-size: 15px; }.body{ font-family: 'Roboto', sans-serif; -webkit-font-smoothing: antialiased; font-smoothing: antialiased; font-size:14px; color:#6f6f6f; font-weight: 400;line-height: 24px;}.body, html { height: 100%; -moz-osx-font-smoothing: grayscale;}.a, a:active, a:focus { color: #6f6f6f; text-decoration: none; }.a:hover, a:active{color: #0558b5; text-decoration: none;}.a:focus, a:active, button:focus, button:active,.btn.active.focus, .btn.active:focus, .btn.focus, .btn:active.focus, .btn:active:focus, .btn:focus {outline: none; box-shadow: none; }.img {max-width:100%; height:auto; }.video { background-size: cover; display: table-cell; vertical-align: middle; width:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):4209
                                                    Entropy (8bit):7.937970600202361
                                                    Encrypted:false
                                                    SSDEEP:96:YF+EqMdzDyj6cmhH1g8Pma3mreaPlxsJvV7qmRFSwRTdcA:RM3QAhHqa3mCUsJ97qmfMA
                                                    MD5:D0C7CD259FC74CDBB6875F5C4D6C4F01
                                                    SHA1:5DF8FD269996BEB90A19BB1E245DA0DF8EC83C96
                                                    SHA-256:3482A5566E7996725B565F651433E3C8FAB20ADB1175B4F29671033E48ED556B
                                                    SHA-512:73423884C97BF8288F77A14BA6435A3861200FF2F1869BA58676B29406D7A030A5A98D04069E3B405FBEAC81371BC88B4BBF73C3ADC1E864C3C58D78D40C56BE
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...d...d.....p.T....pHYs..........+.....#IDATx..}lV...?vM.4]C...3.bGXe..1...1.!.t..Ac6....1.......8..3../l#J.D.t0.P...y.yS`B-.,/.<..{N.}.s......k.MN....s.9.s~o....F...p...>..E.j .K..>t3n'..6.^.z.J....'H...n.".a.....?......($Q.M..".+3y..gl$..ic...kP.... .$..I...D..\d.I..F....R..F..nz.`H.ANu.3..'.]..(...?.~.\....\.\..E.....``&.....U.J.M.3.;...b`....G|....wN0u........>"..c...ymq...`.....!,m1u...>(8J....Q.......F.f..x.h.5.$0.Xa~/...G(L.......L...<M.-...P7....l'....|E.{8[hnH..HsC.t.H..U]...h........F....iS...6.:L3u.e...n..H.ai#.%d_N.-.....t.E.x....[..z.....@+p.t.G1.'by.5.[.....jb.............\6 ..d.9.KZb^.B..f..].#...7...-.sh..DY..."....+L]..i...%.{.....9.i.-.J........g...2.-g..K.e.3:.{...J-.(...._.....P..z..]......,..,....."..m....\h*.f*UO~]......y|.1j.V......2........A.OD.i..,),..6..S.(.....:.......Nf..eiS..&.#.@3.<.C.5.6....=.XO.{...\...'b....Cm.o5z..:...3..a.U.s.R.1..t.......f....^E............A.....S^>.....|.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 137 x 137, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):21522
                                                    Entropy (8bit):7.985961258634684
                                                    Encrypted:false
                                                    SSDEEP:384:jVfI0W5QOHr8iTcQQ4YFjFAlZamvBeqGgF8CqU9Rh1Vmc6A2bB2Y7Mmk:jVQ0OvHDTceKj2eseqGof3mcD2l2Y7o
                                                    MD5:7BF87DB228D6E6CACD34E673C4BA8047
                                                    SHA1:911A4CC019A908B6FC7406598E23F8D1F3F3DB1D
                                                    SHA-256:BDC5D823977313BCF2AB487AC424EF477228E987DE73CF6E827EED031473FB26
                                                    SHA-512:605BFEA5BE79D197EFBD9FBAAB9AB3E062F3F4539754F2C6F8DD12BDFAD89B3837BB9FAF9F12186F5C069F79CCB84B33F6437AB151CA76CB3FBA26AEED498B75
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR..............$......pHYs..........+.... .IDATx..w........g..#m.TE.."(..;j.hl..5..b.=.$..#.^A..Tzg.e.aa........YH~I4..~s..a..9..|..|....V..-Z.T..M..A...x.....v.R..W....P.....TKa.s.~....l.e..B...QYi.W.~}..[VS.....h..V.:K.....dp..C..K..e@..M6P.U.>..M9..V.7=2...u.:..i...Z...@c..P.(.. ..@%P...JAKP[.._".~q...._pL...zbE..H.i..ru..[2v...*.....G......3vts.{...".....[...........(.f..N..._ZAu.0..L.2....(d..)KV@U.r.....G...$*.q...Z.p..wN..;.]....z..n...G..:....o|.$>........x..Y."..-.-YX.Vf&0...L..m.+.....$..].....6.H4g.+YQp.l...d.>HTQ./.&T9.zMu....a<KJ.lZ0...|.|.,.O.~..$.......~.T.VN="...'.1`.......z.'.BD@..T=..#.B..S\.~...(b.Z....kT...&..0{.N.{....4...F|.y:..l.U.k-.MI...K.(...Hp.....#o.y.Jt4..)...b..#.W.j.j..uG.p..R..iR...e.%B......Iz..nx`..\j.....A..a.C....3.......be... !..a%.J....y....#&..x<.....m....d|z.M..y.E.F.../...m5..d.p.'.o8._.....(.(J.".7..............yjY.SH...y...LU.j..H..D..%.`......V.b.0..PQi.,.V.YV...q.3...G[....m.N2.8...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 74768, version 329.-17761
                                                    Category:downloaded
                                                    Size (bytes):74768
                                                    Entropy (8bit):7.9970486387237845
                                                    Encrypted:true
                                                    SSDEEP:1536:2J9T3mHkXJI7+Tk0jorOQi1IW7OcJkX3mEHTYcqSobJEqVJsNN0O:2J9DmHkXJbTkXr0IWCcJkHZkc5+EaJs/
                                                    MD5:5E2F92123D241CABECF0B289B9B08D4A
                                                    SHA1:7F6C682ADE204E641AED8F471064C56B6EDDC263
                                                    SHA-256:DC64D7192F84497CACAD5C10AEF682562C24AA6124270F85FE247E223607F3ED
                                                    SHA-512:EE5BAB0DC2971D6DBF60D74823AC09C387F96F8E3EA6F10E1C24B6BAAAA2D7BB1FF89E8F280DE873CDA0EE8F50C2F2C8F621C4E16DB29B133C8FD83F2D083BC3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/fonts/fa-brands-400.woff2
                                                    Preview:wOF2......$........L..#..I......................?FFTM....`..z.....@..c.6.$.....\.. ......[*.q.."....n"...w....G......B....X..<.R...........!r....$U..........2......\CeR+.l.<.-.J.m.(...6..5.:8ap08t9..Z..b.].RW.......jr.o....C...z.p.h.\...^af.[..o3...NX.\.3P.. l...sv....%.:....8....I .......s....pr(@..+..N....m..a......'..h.e.G.}....._...n.g....~.:.w....Xc..T..O....9=..PV..^....7.....^.J./5...(....i..H..(..P!.7..m.+...(.7.<.......5{Q..T..}.G^.y.D.H+.....XX...o...O....y...i.x....A...+T..!...-....e....Ct...Da....7.=Sq&!...`.h..%.U....4..P..l.._.*.t*....N.j.*/0'..S..)W.I.M.oji<........l....\..X....=..A.@&n...lN.a.O..NUA.XI+wy..........G....j.xx|....0p.X.<...n..cmjt....(A6.v.i.L.]...`n..&r....[......?....}...;.a.m.-@.H~.HCmL.......*.$....k.W....... ........o.Mg...j..........k..o&.I%.$..........>.B.d,..B}!.=..;.@M.:R.3.R..k:($t....X....@..1*.?..z.=>h.....x...J.w6..E.J..Im.PK....v...A.,...?...7..Bw....U.=6.3...@..G.4.F.8#w...d.0.vv..e%Qy.(w....d%l........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (491), with CRLF, LF line terminators
                                                    Category:downloaded
                                                    Size (bytes):61925
                                                    Entropy (8bit):4.534731831847798
                                                    Encrypted:false
                                                    SSDEEP:1536:073d/T+tomdaw/8PJXynm7w13vmuWFNRV6P:07t/T+TeO/muWfY
                                                    MD5:711C53EBEAC47814486806C2A4357AA4
                                                    SHA1:CE29546E4C13C7B903542EC54AFA0BB6F3673156
                                                    SHA-256:BC98D636F07B47E328A25F2AD4C4C789AF61EB84BE5BBE325F1F4A6761ED81C1
                                                    SHA-512:AA5FF1F4482FC477713D9D0B94926D5FF46BC7563E427F0F3FB7C62640D748D14035A26D5B5CCFA99262FDEE086AC29E80C91665FF073DBC6AB88900F89E5B46
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://www.gglusa.us/
                                                    Preview:<!doctype html>.<html class="no-js" lang="en">..<head>. title -->. <title>Beyond Logistics a Complete Solution</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width,initial-scale=1.0,maximum-scale=1" />. <meta name="author" content="GGL USA">. description -->. <meta name="description" content="GGL offers seamless international freight solutions tailored to your business needs. Experience reliable shipping services and optimize your global supply chain with us.">. keywords -->. <meta name="keywords" content="Global logistics solutions, Freight forwarding services, International shipping company, Efficient supply chain management, Cargo transport services, Logistics and distribution, Cross-border shipping, Reliable freight solutions, Freight forwarding experts, Global cargo transport">. favicon -->. <
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3765)
                                                    Category:downloaded
                                                    Size (bytes):3766
                                                    Entropy (8bit):5.211468423837817
                                                    Encrypted:false
                                                    SSDEEP:96:80st5BNqYO1DkxQ8UvwQ7FIxXdljKSlgPrExIAzA2IrBf9:RUROJHvwQWxNT6vD2Irr
                                                    MD5:0636F93A836BA8316A1010EB67FEA247
                                                    SHA1:1470F3272C91277244746BE6B3CDAA0FE3CF7701
                                                    SHA-256:7C904A372DB418F6FD5D755C6272EE691940C1D862BA2B658A4FA81F2E13019D
                                                    SHA-512:66D5210BCBDE720326B1E437E8B1F6BE425A98DDC4E0B8930A987EE95E48F2EFA49C89E1E70D2904D7684F8AF91E79F64AF9F634B29EDAD63D37B09D309FE8DF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/jquery.easypiechart.min.js
                                                    Preview:.!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){var b=function(a,b){var c,d=document.createElement("canvas");a.appendChild(d),"object"==typeof G_vmlCanvasManager&&G_vmlCanvasManager.initElement(d);var e=d.getContext("2d");d.width=d.height=b.size;var f=1;window.devicePixelRatio>1&&(f=window.devicePixelRatio,d.style.width=d.style.height=[b.size,"px"].join(""),d.width=d.height=b.size*f,e.scale(f,f)),e.translate(b.size/2,b.size/2),e.rotate((-0.5+b.rotate/180)*Math.PI);var g=(b.size-b.lineWidth)/2;b.scaleColor&&b.scaleLength&&(g-=b.scaleLength+2),Date.now=Date.now||function(){return+new Date};var h=function(a,b,c){c=Math.min(Math.max(-1,c||0),1);var d=0>=c?!0:!1;e.beginPath(),e.arc(0,0,g,0,2*Math.PI*c,d),e.strokeStyle=a,e.lineWidth=b,e.stroke()},i=function(){var a,c;e.lineWidth=1,e.fillStyle=b.scaleColor,e.save();for(var d=24;d>0;--d)d%6===0?(c=b.scaleLe
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (7648)
                                                    Category:dropped
                                                    Size (bytes):7649
                                                    Entropy (8bit):5.26631778322439
                                                    Encrypted:false
                                                    SSDEEP:192:XDCM2XKQob1dHYPeIny6ZLDDhWwpy8b7z:XmJXKQoZRY5y6xHh1pz
                                                    MD5:7638A7484A2A5D45CF9F7A348AB243EC
                                                    SHA1:76EAB7958B5E3831949C9E76AA5D9FCC6016491E
                                                    SHA-256:08854B3E34E0622A2396901FD916837B0D0EA84094D4D1F388F46F320103CA91
                                                    SHA-512:D22B999BEADDC9E9A79E32405069336B461DED157670C9D257A036EBA6F587E3D5256D399C2CFED7B178674D0C8908DFAB331FEFE9C01F326F9B99D6B1577314
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.;window.Modernizr=function(a,b,c){function u(a){j.cssText=a}function v(a,b){return u(prefixes.join(a+";")+(b||""))}function w(a,b){return typeof a===b}function x(a,b){return!!~(""+a).indexOf(b)}function y(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:w(f,"function")?f.bind(d||b):f}return!1}var d="2.8.3",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m={},n={},o={},p=[],q=p.slice,r,s={}.hasOwnProperty,t;!w(s,"undefined")&&!w(s.call,"undefined")?t=function(a,b){return s.call(a,b)}:t=function(a,b){return b in a&&w(a.constructor.prototype[b],"undefined")},Function.prototype.bind||(Function.prototype.bind=function(b){var c=this;if(typeof c!="function")throw new TypeError;var d=q.call(arguments,1),e=function(){if(this instanceof e){var a=function(){};a.prototype=c.prototype;var f=new a,g=c.apply(f,d.concat(q.call(arguments)));return Object(g)===g?g:f}return c.apply(b,d.concat(q.call(arguments)))};return e});for(var z in m)t(m,z)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 3580x1796, components 3
                                                    Category:dropped
                                                    Size (bytes):401026
                                                    Entropy (8bit):7.659969177166037
                                                    Encrypted:false
                                                    SSDEEP:6144:HIOQSh4qRFD1pbru2SP8jz4iKqE3+8piDWIZsh46aXfUYGxu6//qx:HRkqRFD1BTSwEa+BBzkUxxu2ix
                                                    MD5:10AE01704E389935AABE072A1B7C799A
                                                    SHA1:994329087DC9B2753895CEFE601B945140254D56
                                                    SHA-256:C724090B30ADE97407CF09963C96AA00EC1B8FC99812AB52D5123A7C71E6C594
                                                    SHA-512:60A270846E836F35D3FAC821AEC35EC3676A6864B9676F531999E136B64AFF82B484A1B3ADCE31493CCE174D36D6F59E402717E8E5694E3C280DC758FD61499E
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(....@..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 137 x 137, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):6428
                                                    Entropy (8bit):7.9546619063120945
                                                    Encrypted:false
                                                    SSDEEP:192:KBFOb+dxy/q/EvlqReM2Jajw7BG3e/SsNJK:2Ob+/ONqsJasBk0N4
                                                    MD5:600C88057634E3FD657F35DE7A98823F
                                                    SHA1:78EC78B9CEA6828836BAE2055C8687D3131B1FD1
                                                    SHA-256:CAEEC7757292053558793ED7DB844F2234768E7FAAE1E00D6115FC2DE28EDDEC
                                                    SHA-512:123BE7E40F85A35D215C61C8012283104E961A4E9F16930B9ADE2D3BFA5F2B043885F3DBC598BE7F32F6ADFE7550645C14D29E4FEC6B83D011780B8AF12C5CA2
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR..............$......pHYs..........+......IDATx..y.......gcVF..}...H.)..L$..r"......b..,...%/&.)..*..Y.r0.`.".gLd..E`X..f....k....a..g.......9.C...v......,Y.+..g...>l[ D.92e&............s.........@...9...&^.w...=;..=..4..\iBR^.....E.....j$..J2.j.a..L.C.,....o...F...r^HFTp..{.R.H.(..Qrd.O<..8.=.r]q.6.m..d.O...BR9.]..#.D... V..SE. [8...H..I_i.vd.C.3B.`Za......"...q..[0.C...S<K.O.o..C=..P"d..T.c.z...`D.O)qe.?zA..XM...'.v.of.?C..BR......:..g.0l...V..`5./...K..L,Xn.-..b.w.@^....$W#7..d`DI....V..y..b0L.f.S...P9.]b5..n..!..f"...&.`D......f..b..$...#./...*.....)m........D..aq~k...n..N/..t.2:...MO.l. ..z.|.:....(O:..ZY`..aA..%##..Q.iV3....y.RR..>....../<e3.&.2O.D..>.8......zA... im<w!.$.t.....<....t6...f.x..Z.T...+.J*z..Z....f."$#..Z..;...._........&...J.6...>..:.....EI.khCW..$Wx|.mEN......l.P!qZ.u...}......3...:l.+".;.j...a.^...G..q.........YM/..!Bb.p.}!..\...c<.@0r...m6.r..f..B.]F.gH.@H..f..^......@X.S.:.$G $.i....nBb.p......C.zN=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):25223
                                                    Entropy (8bit):4.326943761857785
                                                    Encrypted:false
                                                    SSDEEP:768:Nd81GO5ezGT94v3Ry8Qvg6Fd8XcYMAcqaVg:NWG8yhy8uuqfG
                                                    MD5:3987155D26AA12B45837EB72FA2FE7B3
                                                    SHA1:99A898B29BC5B07029EDB1F093175E632168515E
                                                    SHA-256:33AE2DB75F1DFAC730616BBE0D4F0C9887AAFF4AD07EA52CF8F5B8B144B837DD
                                                    SHA-512:CF82B4FA637CE557E6FB3204C871C3DBD0A64F551683A1CBAD218925A96E648FEE274F1DDD0ECF9682C641C8EC6483FAF71EDE8FDBEDDDE5E658BF33E339AC7F
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*!.. * Validetta (http://lab.hasanaydogdu.com/validetta/).. * Version 1.0.0 ( 09-07-2014 ).. * Licensed under MIT (https://github.com/hsnayd/validetta/blob/master/LICENCE).. * Copyright 2013-2014 Hasan Aydo.du - http://www.hasanaydogdu.com .. */....;(function( $ ) {.. "use strict";.. /**.. * Declare variables.. */.. var Validetta = {}, // Plugin Class.. FIELDS = {}, // Current fields/fields.. // RegExp for input validate rules.. RRULE = new RegExp( /^(minChecked|maxChecked|minSelected|maxSelected|minLength|maxLength|equalTo|custom|remote)\[(\w{1,15})\]/i ),.. // RegExp for mail control method.. // @from ( http://www.whatwg.org/specs/web-apps/current-work/multipage/states-of-the-type-attribute.html#e-mail-state-%28type=email%29 ).. RMAIL = new RegExp( /^[a-zA-Z0-9.!#$%&'*+/=?^_`{|}~-]+@[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?(?:\.[a-zA-Z0-9](?:[a-zA-Z0-9-]{0,61}[a-zA-Z0-9])?)*$/ ),.. //RegExp for input number cont
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:OpenPGP Secret Key
                                                    Category:downloaded
                                                    Size (bytes):1048576
                                                    Entropy (8bit):7.9258693783916465
                                                    Encrypted:false
                                                    SSDEEP:24576:y0YpG3/MurCp9gXvS9/8sneCu8mdilE4f8+YcvU+RqWCB/0gQ:yZUv9r+9gX6neCHqipf8+YJ+g/w
                                                    MD5:FAD26E3E02280593A99002C43CDCAA5F
                                                    SHA1:A7233F340E4CD9828AC676BB9F1BE274CE29BF83
                                                    SHA-256:31C88F5CABB7050C277CFD707C1F35D35603D254BB62688D63965BFCCB695455
                                                    SHA-512:6559124F44306EE4987601D95F1C081E6B7153A80F14DA9D1D05799E4B9CCB5E96C8D469930CFC3A7757AE15837FAA0A8034AE83BB4AA53C7719C8CAECF8E6C8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/video/ggl_banner_video.mp4:2f88c291b32dc8:1
                                                    Preview:.................................................................................................................................................................................................----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------....ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]........................................!.P.~@.?!..B.................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):16470
                                                    Entropy (8bit):4.827628456526829
                                                    Encrypted:false
                                                    SSDEEP:192:Q+l5yC7huMqJ5UmejPz35E3r4F5cvOAtH:BysEDy+3HvJ
                                                    MD5:FC78B01C092EBC88A7698BE46A5EE755
                                                    SHA1:14E2004104DAD7F9DA99C9B583C624BE8686DC5E
                                                    SHA-256:62D9A2F586FF83DF4C207096148C8668A5F2951347B9C16DBB0608332596AB8A
                                                    SHA-512:83C552AC2A8387977C342EFBED627971B46962B856AD57B9F5E4606B06DCC662F3C3428DEE6FC738AF4EFE3E37714B09BAD0BDCD30E36B6011021F79196CB620
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/themify-icons.css
                                                    Preview:@font-face {..font-family: 'themify';..src:url('../fonts/themify9f24.eot?-fvbane');..src:url('../fonts/themifyd41d.eot?#iefix-fvbane') format('embedded-opentype'),...url('../fonts/themify9f24.woff?-fvbane') format('woff'),...url('../fonts/themify9f24.ttf?-fvbane') format('truetype'),...url('../fonts/themify9f24.svg?-fvbane#themify') format('svg');..font-weight: normal;..font-style: normal;.}..[class^="ti-"], [class*=" ti-"] {..font-family: 'themify';..speak: none;..font-style: normal;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;.../* Better Font Rendering =========== */..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;.}...ti-wand:before {..content: "\e600";.}..ti-volume:before {..content: "\e601";.}..ti-user:before {..content: "\e602";.}..ti-unlock:before {..content: "\e603";.}..ti-unlink:before {..content: "\e604";.}..ti-trash:before {..content: "\e605";.}..ti-thought:before {..content: "\e606";.}..ti-target:before {..c
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (444)
                                                    Category:downloaded
                                                    Size (bytes):24941
                                                    Entropy (8bit):4.819186677014763
                                                    Encrypted:false
                                                    SSDEEP:768:4lCLHhA/UaOSYP0FzEFlYwsz+f7JYRjgwiqePLtM32klEQHKb7gg1+fEf+SDZ7MT:4ANA/UaOSYP0FzEFlYwsze7JYRkwBePs
                                                    MD5:F30C54E584458EDCF0AAD4A3C62414DC
                                                    SHA1:1904A8A2917CC36713BFA44941FC83C3EBA3BBC1
                                                    SHA-256:6C91421A02BAE2C0DA1EF3B85F68262AEABEF2B805E94E3E33E33F87D3C6BAFF
                                                    SHA-512:36181BC5E5A871E3ED62221F56FFA136EB2E4B6437F0983BDBF36D9CA00EFEBCEEBFE14A8449B5DE552FBDBAF398DC343C08F4F667FB3769E598FF7F6CF1F46C
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/bootsnav.css
                                                    Preview:.nav.bootsnav .megamenu-fw .dropdown-menu {left: auto;}.nav.bootsnav .megamenu-content {padding: 15px; width: 100%;}.nav.bootsnav .megamenu-content .title{margin-top: 0;}.nav.bootsnav .dropdown.megamenu-fw .dropdown-menu {left: 0; right: 0;}../* navbar */.nav.navbar.bootsnav{margin-bottom: 0; -moz-border-radius: 0px; -webkit-border-radius: 0px; -o-border-radius: 0px; border-radius: 0px; border: none; border-bottom: solid 1px #e0e0e0;}.nav.navbar.bootsnav ul.nav > li > a{color: #6f6f6f; background-color: transparent !important;}.nav.navbar.bootsnav ul.nav li.megamenu-fw > a:hover,nav.navbar.bootsnav ul.nav li.megamenu-fw > a:focus,nav.navbar.bootsnav ul.nav li.active > a:hover,nav.navbar.bootsnav ul.nav li.active > a:focus,nav.navbar.bootsnav ul.nav li.active > a{background-color: transparent;}.nav.navbar.bootsnav .navbar-toggle{background-color: transparent !important; border: none; padding: 0; font-size: 18px; position: relative; top: 5px;}.nav.navbar.bootsnav ul.nav ul.dropdown-menu
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (64660)
                                                    Category:downloaded
                                                    Size (bytes):64661
                                                    Entropy (8bit):5.2570244261591474
                                                    Encrypted:false
                                                    SSDEEP:1536:cCnzw4thxKWjQemOR3duEZG08YY7df85Jiw8Zwjz3Ui8wD8kVO1WilMO58wA1XXx:cCnzXn8ySEZV3U2ilM0A8pMB
                                                    MD5:125F4CDD7575E52271FA9C9DF10DFD47
                                                    SHA1:29EB696EDBF4BF5E21EF25ECC09A9FB442E41814
                                                    SHA-256:6A83C3E919237315B84A4731B0D87004821C3683FBCF233F5A36540525E2A8CE
                                                    SHA-512:938C58A21F8BA33A686FF1EEE31DDF19753B1EA131A33D36529ED4061A2766E4B2153596620F5455DD7CC902933CF866610E0AE9AAEC3B7A55EE9C77842D5DEB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/revolution/js/jquery.themepunch.revolution.min.js
                                                    Preview:.!function(jQuery,undefined){"use strict";var version={core:"5.4.8","revolution.extensions.actions.min.js":"2.1.0","revolution.extensions.carousel.min.js":"1.2.1","revolution.extensions.kenburn.min.js":"1.3.1","revolution.extensions.layeranimation.min.js":"3.6.5","revolution.extensions.navigation.min.js":"1.3.5","revolution.extensions.parallax.min.js":"2.2.3","revolution.extensions.slideanims.min.js":"1.8","revolution.extensions.video.min.js":"2.2.2"};jQuery.fn.extend({revolution:function(i){var e={delay:9e3,responsiveLevels:4064,visibilityLevels:[2048,1024,778,480],gridwidth:960,gridheight:500,minHeight:0,autoHeight:"off",sliderType:"standard",sliderLayout:"auto",fullScreenAutoWidth:"off",fullScreenAlignForce:"off",fullScreenOffsetContainer:"",fullScreenOffset:"0",hideCaptionAtLimit:0,hideAllCaptionAtLimit:0,hideSliderAtLimit:0,disableProgressBar:"off",stopAtSlide:-1,stopAfterLoops:-1,shadow:0,dottedOverlay:"none",startDelay:0,lazyType:"smart",spinner:"spinner0",shuffle:"off",viewPort
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", baseline, precision 8, 927x608, components 3
                                                    Category:downloaded
                                                    Size (bytes):76557
                                                    Entropy (8bit):7.966871537666041
                                                    Encrypted:false
                                                    SSDEEP:1536:s+ScNGzpg5CIhvjESBLf33Hbn0XETI8k4/plGYYyIwbaarFkXqg7gR6r:vSckzSXhwSBLf33Hbn0UTI8kiCcDJGNR
                                                    MD5:1C101A5D3443651F8FF22D721B49DEB9
                                                    SHA1:F1C4B4B86BB07046FADE620FF8CFF41B094EC56F
                                                    SHA-256:F95C782935359DB0543FF94AF8A30B4B5F00A22A28119B8129E39DC9E3CD785F
                                                    SHA-512:5622768A3AAEF5ABF8251C293BE3E271B8705B5EEC43CAD41338C237C4CF47D6A87FA2C98E9D59FFD2EB5C02BA66923FF34EFFFF9BF712AD2911EA52B50F2B81
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/banner/631d71584b8cd.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......`...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<sA.N4.....Nii.3FsIK..QK.AE...^..@.a.1...u.$a.Hi.)...4..K..U$!A.Zc.iE..L..GM5!....D...T.b_3>_..FG5v..$.....q.`U.fXP..........?...X...K}.rX.=(....v.,x..V)?.K.|....I.9....Gs.......c:G.W8 ...R@V.9...8#...v...C....vW....;C6.E..k,..Us....mJ1.$.....sN.......op..f..?CK..-...nA..U\EH.^I.]..}.6H.9J7....X..-...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):1929
                                                    Entropy (8bit):4.596285267296778
                                                    Encrypted:false
                                                    SSDEEP:24:FCP0FHEHOVxsZ7q96x+BUCu4iT+p1b+ypkySyB1KX+RZWyS+b4IdlRrz7aNNDu:wP8Hc+KBxZCVCskRj2ZW4dlt+N9u
                                                    MD5:D43F3A4808788BD7286ED7A1F078D809
                                                    SHA1:9DE60FC942953B0F26EBADDA87A5A8204590AD57
                                                    SHA-256:CC51209CF90BE2CEC9A9698284F31FADF6647DBBD927236021E8B1F57CDCFB0B
                                                    SHA-512:BAB72921133F4988D1D14B5A57A187FA81BB2A6F097365B38A61A592815095E20F0620FA5099DC789B058276623B3411C42B83B9585E9DBE5F61612FD3E6737A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/skill.bars.jquery.js
                                                    Preview:. .(function ( $ ) {. . $.fn.skillBars = function( options ) {. . var settings = $.extend({....from: 0, ...// number start....to: false,...// number end....speed: 1000, ..// how long it should take to count between the target numbers....interval: 100,. // how often the element should be updated....decimals: 0,.. // the number of decimal places to show....onUpdate: null,. // callback method for every time the element is updated,....onComplete: null,. // callback method for when the element finishes updating..../*onComplete: function(from) {. console.debug(this);. }*/....classes:{.....skillBarBar : '.skillbar-bar',.....skillBarPercent : '.skill-bar-percent',....}. }, options );. . return this.each(function(){........var obj = $(this),.....to = (settings.to != false) ? settings.to : parseInt(obj.attr('data-percent'));.....if(to > 100){......to = 100;.....};....var from = settings.from,.....loops = Math.ceil(settings.speed / settings.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):3106
                                                    Entropy (8bit):4.925135783718446
                                                    Encrypted:false
                                                    SSDEEP:48:HJwWuRBfZhTOpwokUU0lUcGwkGRtP4ooksw63yf9m6YQ25Ta:YIblFe64c63yf9n85O
                                                    MD5:1782F3D153FD998C086229889E6F55C7
                                                    SHA1:A2C753CC1EB078F4B8FA47CFA1742035A649421C
                                                    SHA-256:D1F2EBD5D23CCD8E878D7396217776A6AB495FB3A9864B89B95E83E1931FC23E
                                                    SHA-512:38C0FEADD594CBF24D9E671C19F44A1E1C226C4F15A9FEBA3DECD665EFAA5F19BB4C5EE08E94F45B922A860F54BB0010F1F48CBB6E068AB50774BDFF7DAE2B43
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/slider/css/slider.css
                                                    Preview:/* ==========================================================================...Slider core styles.===========================================================================*/.*,.*:before,.*:after {. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}...slider-container {. position: relative;.. overflow: hidden;.. width: 100%;. margin: 0 auto;.}...slider {. position: relative;.. width: 9999px;.}..slider:before,..slider:after {. display: table;.. content: ' ';.}..slider:after {. clear: both;.}..slider .slide {. position: relative;.. float: left;.. margin: 0;. padding: 0;.}..slider .slide img {. display: block;.. max-width: 100%;. height: auto;.}..act,.#prev > span,.#next > span,.#slider-nav > a {. background: url(../images/arrows.png) no-repeat;.}.#next > span,.#prev > span {. display: block;.. width: 16px;. height: 24px;.}./* Arrows */.#next > span {. background-position: -20px 0;.}.#prev > span {. background-pos
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):2729
                                                    Entropy (8bit):4.534208064049376
                                                    Encrypted:false
                                                    SSDEEP:48:sDyMq6GTgqRJooVKOQJURK5wAkqTjnkPBt+3uGeSJpMdkq69k6pMzrPKkeIc:6yL6G5f7KOQKY/R3cSJptq69orPKkjc
                                                    MD5:F712E5E98B07D76878AA0D3D273D9E6E
                                                    SHA1:CE12F61B2D761621504B95DD01DE0E0955907BC8
                                                    SHA-256:E355AEBA2A7256AAEBEB0CA076F566DB308F2179DFFB019676CDB870649BF4D9
                                                    SHA-512:1A93A6D336A2C098865F3F81A29653E9F147DAA42BAC3630CA406FC3C45A662B7760FED0D8E7ECBA9A78BE4C681E90ED737E153D03AA2DA345E11C676EB39C7D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/jquery.appear.js
                                                    Preview:.(function($) {. var selectors = [];.. var check_binded = false;. var check_lock = false;. var defaults = {. interval: 250,. force_process: false. };. var $window = $(window);.. var $prior_appeared = [];.. function appeared(selector) {. return $(selector).filter(function() {. return $(this).is(':appeared');. });. }.. function process() {. check_lock = false;. for (var index = 0, selectorsLength = selectors.length; index < selectorsLength; index++) {. var $appeared = appeared(selectors[index]);.. $appeared.trigger('appear', [$appeared]);.. if ($prior_appeared[index]) {. var $disappeared = $prior_appeared[index].not($appeared);. $disappeared.trigger('disappear', [$disappeared]);. }. $prior_appeared[index] = $appeared;. }. }.. function add_selector(selector) {. selectors.push(selector);. $prior_appeared.push();. }.. // ":appeared" custom filter. $.expr.pseudos.appeared = $.expr.createPseudo(function(arg)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):15993
                                                    Entropy (8bit):5.431188577741079
                                                    Encrypted:false
                                                    SSDEEP:192:N79d7Do7k7CP7db9cDjnCqdw9HDY8CNdZ9aDhdCsdm99Du6CXd/94DnjCedU9DDO:N5dfoIe7YQjsKUtA8AH0uMxT
                                                    MD5:4B75945890E7F77602BA9E69E4A64B10
                                                    SHA1:2DDEC60E0EE69CB6E920B6351E7FAD05A1E937CD
                                                    SHA-256:E2B6D55FD689C15FAB720D313DAB2269FC929317CC1EA48C7BDF858592FDFCA3
                                                    SHA-512:8448AD4E6EF607E855DF0CB2BAB1E5A7282C7DD8CB6A3A0AC59EDCA71E2316952DD72D8C83AC30CF3A92C95BEA848C5FE993C66F87EFB88A7BF89575AEABA300
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:"https://fonts.googleapis.com/css?family=Montserrat:100,200,300,400,500,600,700,800,900"
                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/montserrat/v29/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-f
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 100 x 86, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):20975
                                                    Entropy (8bit):7.975991312341235
                                                    Encrypted:false
                                                    SSDEEP:384:92pQjWVAIZRL3qRly+bbFX2HPxkoBPA+O9+G5tKcr5bTmWzAxZ2T:xXIT7qRly+bgHmJr+SKMZAuT
                                                    MD5:D70F33A217E065CE2CA036168155A0CC
                                                    SHA1:21D416E9677215806080F2FF32B324909354407B
                                                    SHA-256:8273547FED18502BC32F519D65A8CD9AA8537E7F379A419DE734280CC4D9D15B
                                                    SHA-512:7257D40BD018D8FFC2BDF0FDF1135E918BDC60B5A34DDBE941174BE035E8583D49AD1E9F1743260611C17B278C22480C7B1E8DE214247D6B389085F6D0081F68
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/favicon.png
                                                    Preview:.PNG........IHDR...d...V.....9P3.....sRGB.........gAMA......a.....pHYs...t...t..f.x....tEXtSoftware.Adobe ImageReadyq.e<...jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:A588B2798B18E311BCCED9E78F387C94" xmpMM:DocumentID="xmp.did:D6B68956869A11EC99DBA6CD84525372" xmpMM:InstanceID="xmp.iid:D6B68955869A11EC99DBA6CD84525372" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:253DFED67FE411ECAF5BA5E36CD3EEC1" stRef:documentID="xmp.did:253DFED77FE411ECAF5BA5E36CD3EEC1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (5945)
                                                    Category:dropped
                                                    Size (bytes):330783
                                                    Entropy (8bit):5.578588221155902
                                                    Encrypted:false
                                                    SSDEEP:6144:y43hYnsmQ8paZ1HcRCrKkEZMf3/vrfNTuT+bseo:73hm9pa7Hc8bRbo
                                                    MD5:6FF5CBC02223394EC21D829FDE7A839A
                                                    SHA1:12678882CB98E66A642D0A444F26A7EAF1220344
                                                    SHA-256:AF319C637E7F211D48AA8B42B09A3A598860CDD1A07430AE884A459222AD38C8
                                                    SHA-512:757F633F0715B9737A38A699487475C37E3F9549CF83A2A158707EADDC3FCC8991B3C2F66F04DD5DF43C1C99A8BC89E2AAF9535A51DA2B4B606C1BFBA997C358
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):4209
                                                    Entropy (8bit):7.937970600202361
                                                    Encrypted:false
                                                    SSDEEP:96:YF+EqMdzDyj6cmhH1g8Pma3mreaPlxsJvV7qmRFSwRTdcA:RM3QAhHqa3mCUsJ97qmfMA
                                                    MD5:D0C7CD259FC74CDBB6875F5C4D6C4F01
                                                    SHA1:5DF8FD269996BEB90A19BB1E245DA0DF8EC83C96
                                                    SHA-256:3482A5566E7996725B565F651433E3C8FAB20ADB1175B4F29671033E48ED556B
                                                    SHA-512:73423884C97BF8288F77A14BA6435A3861200FF2F1869BA58676B29406D7A030A5A98D04069E3B405FBEAC81371BC88B4BBF73C3ADC1E864C3C58D78D40C56BE
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/63822d306b81e.png
                                                    Preview:.PNG........IHDR...d...d.....p.T....pHYs..........+.....#IDATx..}lV...?vM.4]C...3.bGXe..1...1.!.t..Ac6....1.......8..3../l#J.D.t0.P...y.yS`B-.,/.<..{N.}.s......k.MN....s.9.s~o....F...p...>..E.j .K..>t3n'..6.^.z.J....'H...n.".a.....?......($Q.M..".+3y..gl$..ic...kP.... .$..I...D..\d.I..F....R..F..nz.`H.ANu.3..'.]..(...?.~.\....\.\..E.....``&.....U.J.M.3.;...b`....G|....wN0u........>"..c...ymq...`.....!,m1u...>(8J....Q.......F.f..x.h.5.$0.Xa~/...G(L.......L...<M.-...P7....l'....|E.{8[hnH..HsC.t.H..U]...h........F....iS...6.:L3u.e...n..H.ai#.%d_N.-.....t.E.x....[..z.....@+p.t.G1.'by.5.[.....jb.............\6 ..d.9.KZb^.B..f..].#...7...-.sh..DY..."....+L]..i...%.{.....9.i.-.J........g...2.-g..K.e.3:.{...J-.(...._.....P..z..]......,..,....."..m....\h*.f*UO~]......y|.1j.V......2........A.OD.i..,),..6..S.(.....:.......Nf..eiS..&.#.@3.<.C.5.6....=.XO.{...\...'b....Cm.o5z..:...3..a.U.s.R.1..t.......f....^E............A.....S^>.....|.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 1440x618, components 3
                                                    Category:dropped
                                                    Size (bytes):167920
                                                    Entropy (8bit):7.979787845136992
                                                    Encrypted:false
                                                    SSDEEP:3072:zKBMIKlLat4acySwshS5UMam9G5PvcoDdF8dS9c637ngByfjXF9CWj:zYMflLatWgshEUMaAGioH8dgbRzF9Ck
                                                    MD5:6498E2B921E66EF7E6A1157BF52983E0
                                                    SHA1:9D7E91DE37D084036C2683589EE8E50AE0D4E0B8
                                                    SHA-256:3A5BAD57FDD9CCED4318FB3D1813E9806A5ABF6CAFA956D39A404646F2091A86
                                                    SHA-512:F8D1D926671BA60431F6B197B25F9DB45382EB9377C32BBDE8DAB7D4EA0CFA46042D88EC42DF8AC9B93628754D942547660D8FEBE9F7337B41A4B9DA95CE0D2C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......j...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?... u.dzSM'".;.x.....o...G..../.M.zSJ.L.9.B.pA...h..{....z...#..zC.QJ.{...).M.R.Lhu!....i.@....5....LW..)..sF("..XP.4aGQM..L.@........c...H.#.T/.57.8.<...Bi....kv..5.#.SA.b.Uh.N.,.L1.a..b...aP.j.......e+..........J.i.O$.W...4......h...B.3.n..s.~..!.h....l.#.<B1V6.....K.j$B*Q.....1..fW*+...B=M
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):32079
                                                    Entropy (8bit):4.026272458287201
                                                    Encrypted:false
                                                    SSDEEP:768:ryBJKXhIxfmP2WNpNHCoDuTpWj3o4S4hvYZ+CFVpP:r84XD2WNpNHCoaTpWj3o4S4hvYZhFVpP
                                                    MD5:A1A7DD255247416DA623E7057498A5A9
                                                    SHA1:B9B8F6E11EBC39A743F87188A377AC992AF98199
                                                    SHA-256:563EC337D37E1DB5444FE3148DAF06FCA2D2C7DA0AAEECE59357C025D27CC7F0
                                                    SHA-512:77C44D638AC1D1CD67959D250AE83D958A8441D6FC30451C5E598817D2CE01BAC461A78D74DE7F1DC39E5296EA43D4C34770215A547FA8115A2A64A32D515A57
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.(function ($) {. "use strict";.. var bootsnav = {. initialize: function () {. this.event();. this.hoverDropdown();. this.navbarSticky();. this.navbarScrollspy();. },. event: function () {.. // ------------------------------------------------------------------------------ //. // Variable. // ------------------------------------------------------------------------------ //. var getNav = $("nav.navbar.bootsnav");.. // ------------------------------------------------------------------------------ //. // Navbar Sticky . // ------------------------------------------------------------------------------ //. var navSticky = getNav.hasClass("navbar-sticky");. if (navSticky) {. // Wraped navigation. getNav.wrap("<div class='wrap-sticky'></div>");. }.. // -----------------------
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):22903
                                                    Entropy (8bit):4.714311796458169
                                                    Encrypted:false
                                                    SSDEEP:384:1B3DPRPstk034JMa4I78RwuoVaoQZ28GAGdlFv9V/XI4CFRWz6A:1B+k0lS8RLoVKs3NXlDYNsz3
                                                    MD5:F0CD49A0F172F2F59DF5384A29557CCF
                                                    SHA1:77D11AE41D65B9F916A563DDBCFCC6D0F4C17E2D
                                                    SHA-256:0F63FDA661EAAC8B85BB64D592FA54C36D46AFAD3283012E212AD1059488CA2A
                                                    SHA-512:A44F970990010A831B921A5A2381FF4A7A9A41C800BE1B2DC88D06E1CBDBE882178F26099DB0FEDAE64210A68B13D94CD49FA3C0AD7FF5BCB265CE3115CB987B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.(function () {. .// Scroll Variables (tweakable).var defaultOptions = {.. // Scrolling Core. frameRate : 150, // [Hz]. animationTime : 400, // [ms]. stepSize : 100, // [px].. // Pulse (less tweakable). // ratio of "tail" to "acceleration". pulseAlgorithm : true,. pulseScale : 4,. pulseNormalize : 1,.. // Acceleration. accelerationDelta : 50, // 50. accelerationMax : 3, // 3.. // Keyboard Settings. keyboardSupport : true, // option. arrowScroll : 50, // [px].. // Other. fixedBackground : true, . excluded : '' .};..var options = defaultOptions;...// Other Variables.var isExcluded = false;.var isFrame = false;.var direction = { x: 0, y: 0 };.var initDone = false;.var root = document.documentElement;.var activeElement;.var observer;.var refreshSize;.var deltaBuffer = [];.var deltaBufferTimer;.var isMac = /^Mac/.test(navigator.platform);..var key = { left: 37, up: 38, right: 3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:dropped
                                                    Size (bytes):31220
                                                    Entropy (8bit):7.985357101382864
                                                    Encrypted:false
                                                    SSDEEP:768:GNzS3Md91J3lMRZ/Wgea8ZxXF1t33LqiRVTJCOXYtx2:GqK1/eZugwx7L3RVF82
                                                    MD5:489E48A6FAB30922653C3F7C644F4FD7
                                                    SHA1:E2B49ADE4AC48830FEB390ED3CA37006EE2A3DFB
                                                    SHA-256:5E3EEA3F65A9E16514E9A6C204EEEAF303AD8097C3CEA0961E67680CB56858BF
                                                    SHA-512:56DE6120DD0120B77FE16DC03775D11721675DD278A4EEF4E4027052AA45C214110D8CF34FBD7B92836459D4DB38FD578BAA86EAEE82B284FB7AC30376D1E58F
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:RIFF.y..WEBPVP8L.y../.....0n.6.d...p....".?.~...7(U.?@....U..0y.w...T..........^....3/R......QG9.Ju.t.5jtG....DQ.".&J.**N..F..iB..*.....0.8^......U.x...........Z.'..:pIy.L$......C...s.[.q.+......Y...l.n..W...G.a03c.8..6..t. o.y.w.' .w...Q.E-Nm../~|.NED...C.......B.fSC..a.e....!.....R;....'.....D...'..7a.. ...Em...r.;.@...plPl,.g0...`...J%"......!.a.......U.9.w..1.!.LDQ..r..A.@. ....A.ox......^0W{.......L..@..JS..4M....! 0q...=.M3..@.@LW... ..=.B;!~..... N...EqQ.+..AS..E.(.y.!.R...rQ..K.XU..4....x..........mEBS....e.]..._..\Y.5s...C<..1~z.1]+..!n}z.....X.4s.J.Ri.(*..^q.6.$..a_.ww."b....*....f........vlX....x.T...c......Z.D..v......+o..=...){2OK..^.j.....8....Y.%.l+.p2a.af..`g.t.L8);d+ef.,....z8h'.c.mY.........9.,~v.h.n.gUtI.2L.G.T.R..K.....T.@k.7.-.v.'.3i.6I.^.}_...m.m.6o......'.....$IVm.-.(.6....kmff..Ii.L.[..y..W*6.b...VK.....+.^.......E.0.k.g......X..k]z.....].0.)...y8. I.$I.-.......NW..35qs..?}..?s.X3j....{o....fzuo.j....IBtQ.po.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 1440x618, components 3
                                                    Category:dropped
                                                    Size (bytes):167920
                                                    Entropy (8bit):7.978912313583712
                                                    Encrypted:false
                                                    SSDEEP:3072:Cy7SzLsCTU84z2IKrebSxDrrT3u72duwXyBcFxh4Us3ke7uckqSlYvbP:CLzL5TF4z1sV0wCBWOl5ick5ivbP
                                                    MD5:CC80992B57312A35863A1D284049D27B
                                                    SHA1:028C5A89503BAAD5AC2426728DC4C6D527DA40D6
                                                    SHA-256:1919283E548666AEEE9B9F1D7833A5068A8B33F3688EB701E82BF173A165D3DF
                                                    SHA-512:6200E6DFE567FA8D3F1CE54A43BD4042A4B20DC0CEA1F0C9047735B76D9B673276E5B1A58310452885E2FC1EA3BECEFA43FA624096CAC6C0BEB6D80619768759
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......j...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?... u.dzSM'".;.x.....o...G..../.M.zSJ.L.9.B.pA...h..{....z...#..zC.QJ.{...).M.R.Lhu!....i.@..3H..n..+.....9...@.,(..0....v.I Pz..kMQ.N...L....*......R.z.M.4.r[.P5.......1V..C.s.H...0..1[~J..d...j.e.I.2...N.pj.Y....._..'.H..g..iq.Z[OPjE...x.rI..@qOT9.Z?d....Q.WA.6S...!...{b..........D*`.u..b.3+...\.!...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):1981
                                                    Entropy (8bit):7.846543019297819
                                                    Encrypted:false
                                                    SSDEEP:24:TDNCphDwJ0pHGgWq9pHF/ld8D1NLTooVoM+mlq9bRunAOIFoLvRSWot9kYTlfXpb:TUD9u89gTftlq9bRwkcvADtjpSaYZRu
                                                    MD5:882CEB828F10153B393C8922A9BCCE43
                                                    SHA1:0ABEDA25BE6ABD15D115F6F0986ED90991C33F98
                                                    SHA-256:5C0D9690CAEEA362DACF54F753608628BC0EA4998647BC3EC2B50AC7961F5351
                                                    SHA-512:0847F18F7761F26989A1FD3147FEB9E4854DEF8231211C89BED91B7B6BE72E48F884306B571FEAC39DDD00810D54B418FC7DE4D45D75404B5FBBB8821FA33913
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+.....oIDATx......U...O_6.fC.M.4.k.!U.$.H...PljE...Z0...@..$JL......h.?.Q..0ZM.X..?jS..R.l.6..jjC..l6.].8w.f....{..n;.d.fg..s...s.9g&;kllL..Q....4...DIXA...DIXA...DIXA...DIXA.@.M..k>.c....nt:..M.........ci.....&a..$nF?V....)G..{;...0.......N!.A.J<....?.(..._.yY.dM9z:l....7p.....o.A<.....eN):...}....^\ ..Y.E......v s...a....Fh......=<\..N|..m..h.$?.......?...6i...kC.AQ.6..u....t..H[.....!sZ....T..(4.....|........Y.N......[....JAX/.I.....^|^....'&C..._........>....g7.g......h.j1..`.....4^+&v"].3.....5F../.(o.....F....{D.,...xkG....-a.7..u..a="...];...%..m....:O5.\..#l.~Z..{E...+(k..yQ...U^.@..a..\.H...nC..a...x..3..b.p.eE#..9...kOCF...~...>...|..=.A.-...m5...MG.;b.KD.}..|;.0..... 2...F..W/.....YP.E.?......+.u,.U._....U..u.l...B..6hsE..Z.)......B......Wp....O.2.z...a.H.:q..}...M...1.q..{E......].Q.F..V.vQ..f.jn:.......g..z.....\,.y......a....E...g.....\.......".Z.Xh.9....d.\..V..(.Z-.+..A.N.n...V../<.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                    Category:downloaded
                                                    Size (bytes):1019035
                                                    Entropy (8bit):2.1018144074477854
                                                    Encrypted:false
                                                    SSDEEP:3072:5Ezwl7tk6wHmUV+2SB9dc/ArSckR4tNfa:5SIk6wHyjB9dac7txa
                                                    MD5:E57D844E677A2B6101E77C52EF5FCB7F
                                                    SHA1:A3D0C5D79747C736D37C84A61FFCCF6F263B84A0
                                                    SHA-256:C8624CCD9AC169BC4D91A68E672D0EA9C0F0D15E3A3A72844AE5F60E94BDA78A
                                                    SHA-512:EDD096D3D136CC112142DE8E19384AF8E7D7827D5FD9C74449C8371A3CFBACF11F50934DD2EA80B9F6D923FB0B0CF52F1162866F6F113624F43E4B01DD2F7515
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/video/GGL_promo.mp4:2f88c291ade916:0
                                                    Preview:....ftypmp42....mp42mp41....moov...lmvhd.............._.....................................................@.................................:.trak...\tkhd.......................@................................................@........8.....$edts....elst...........@..........:.mdia... mdhd..............a..'.........@hdlr........vide.............Mainconcept Video Media Handler..9.minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ......9Dstbl....stsd............avc1...........................8.H...H.........AVC Coding............................6avcC.M.)....gM.).(..D..................<".....h.8.....stts...........$.......(stsc..................................(.stsz...........$...N...=...>...=...>...=...=...>...=...>...=...>...=...=...>...=...>...=...>...=...>...=...=...>...=...>...=...>...=...>...=...=...>...=...>...=...>...=...=..Q... ..."....S...............L...,...g..............,................W...m..........VE.............
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):3760
                                                    Entropy (8bit):4.551294276029192
                                                    Encrypted:false
                                                    SSDEEP:96:lVHIQa8sIJOI9r7QvnGUdhrsMJ5I+Z3teYV:XIQa8sItr7QvnGUHrsMJ5I8oy
                                                    MD5:0F48C1B00E0BC4C33ED8AACFBA285409
                                                    SHA1:C172D46EFD44299F35B32BECD283EF45021913F0
                                                    SHA-256:9DF93FDFA66CC6850E164F1C2429B34EBF1A63CBFC2D35ECEA3CDCDFDA27FC22
                                                    SHA-512:1F6743608EB96F0EEB86C1ADFEDB7047BAC6A7E8068E6ADFBFEA0706FB217BC44E2592252698B74E524BCAF1303A8623C58B9DCD22C5EF0AD05EDD2B9E9CFD68
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:(function (factory) {. if (typeof define === 'function' && define.amd) {. // AMD. define(['jquery'], factory);. } else if (typeof exports === 'object') {. // CommonJS. factory(require('jquery'));. } else {. // Browser globals. factory(jQuery);. }.}(function ($) {. var CountTo = function (element, options) {. this.$element = $(element);. this.options = $.extend({}, CountTo.DEFAULTS, this.dataOptions(), options);. this.init();. };.. CountTo.DEFAULTS = {. from: 0, // the number the element should start at. to: 0, // the number the element should end at. speed: 1000, // how long it should take to count between the target numbers. refreshInterval: 100, // how often the element should be updated. decimals: 0, // the number of decimal places to show. formatter: formatter, // handler for formatting the value before rendering. onUpdate: null, // call
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):5855
                                                    Entropy (8bit):5.026709190551896
                                                    Encrypted:false
                                                    SSDEEP:96:Tv1CVe47E1PJUSRzjZgoZcJd5QZqmLUX/qPCKdAyCwPi79h2K:Tv1547E1PJUSRzjZgoZcJd5QLLLxdtCn
                                                    MD5:C35884DDCB45D0D634D015B67FB50AB2
                                                    SHA1:516CC4A0C8D1E1F6FA46CDA769A74572EF7B6819
                                                    SHA-256:E0D7F9474BEAC2ED9F09711C52CE96C842F6B418237EF0A2FC08E57D5846F521
                                                    SHA-512:331622C4AEF4943C968B5C8BEDB8609511ADBA33DE170674DB340A4415BCD8E1EFE0C314BED09A204B06172D94807072041AAAB33E8E3DD2614A1F229290FD68
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/magnific-popup.css
                                                    Preview:/* magnific popup - v1.1.0 */...mfp-container *{transition-timing-function:none;-moz-transition-timing-function:none;-webkit-transition-timing-function:none;-o-transition-timing-function:none;transition-duration:0s;-moz-transition-duration:0s;-webkit-transition-duration:0s;-o-transition-duration:0s;}..mfp-bg{top:0;left:0;width:100%;height:100%;z-index:1042;overflow:hidden;position:fixed;background:#0b0b0b;opacity:0.8;}..mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:1043;position:fixed;outline:none !important;-webkit-backface-visibility:hidden;}..mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;box-sizing:border-box;}..mfp-container:before{content:'';display:inline-block;height:100%;vertical-align:middle;}..mfp-align-top .mfp-container:before{display:none;}..mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:1045;}..mfp-inline-holder .mfp-content,.mfp-ajax-holder .mfp-co
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8382)
                                                    Category:downloaded
                                                    Size (bytes):8383
                                                    Entropy (8bit):5.006656538778325
                                                    Encrypted:false
                                                    SSDEEP:192:0q3SArQK0mOLXxxzzEWOEXQRquPfmESqeLecG:0q3FR0xLXbzROQsquPfdSqQJG
                                                    MD5:CFA9770422018175BD0282DC9319A1F0
                                                    SHA1:966317B660A5D78F3DDE30415A91DDBB4810D04A
                                                    SHA-256:0B3EC18406EF12D295DE500040C4F2AA86A14798A5FFE7AB17220C28BA7E5BDE
                                                    SHA-512:ACFB4028763D831EE5F249187BA361F3A9A0F18962795CD623B89D326BD00DEC9D22F015F0D03721BAFE14BF3EBD40743867B8DE5A9A68039F2A99AFC1679551
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/wow.min.js
                                                    Preview:.(function(){var t,e,n,i,o,r=function(t,e){return function(){return t.apply(e,arguments)}},s=[].indexOf||function(t){for(var e=0,n=this.length;n>e;e++)if(e in this&&this[e]===t)return e;return-1};e=function(){function t(){}return t.prototype.extend=function(t,e){var n,i;for(n in e)i=e[n],null==t[n]&&(t[n]=i);return t},t.prototype.isMobile=function(t){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(t)},t.prototype.createEvent=function(t,e,n,i){var o;return null==e&&(e=!1),null==n&&(n=!1),null==i&&(i=null),null!=document.createEvent?(o=document.createEvent("CustomEvent")).initCustomEvent(t,e,n,i):null!=document.createEventObject?(o=document.createEventObject()).eventType=t:o.eventName=t,o},t.prototype.emitEvent=function(t,e){return null!=t.dispatchEvent?t.dispatchEvent(e):e in(null!=t)?t[e]():"on"+e in(null!=t)?t["on"+e]():void 0},t.prototype.addEvent=function(t,e,n){return null!=t.addEventListener?t.addEventListener(e,n,!1):null!=t.attachEvent?t.attachEvent("
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (31997)
                                                    Category:downloaded
                                                    Size (bytes):44342
                                                    Entropy (8bit):5.0793850768725
                                                    Encrypted:false
                                                    SSDEEP:768:UCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSGc7UuHjRUQuFBt33:PITMFC4dbMVRSGcgRDV
                                                    MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                    SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                    SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                    SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/owl.carousel.min.js
                                                    Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):1764
                                                    Entropy (8bit):7.845511316727368
                                                    Encrypted:false
                                                    SSDEEP:48:T2JKMSMJEZ+kc41rmMH3qjJercCwcFfXn0eX4HKN:8S6EZ+kc2rjH69acO30emKN
                                                    MD5:61F73F0CC31A77FEF76857555634FBD1
                                                    SHA1:8A9A6C8A74768998D761380C746F9DFACEE5E12B
                                                    SHA-256:92A9B805EE84009CA179DCF9283937993D2D5229BBAA0645EE9349FA8A07EF7C
                                                    SHA-512:D82219F6470800D8D1FAEE327D9D8A96D6EFEC312BE02205F511241BD5964FDDF77D2F53F553FFE212DC7831C26C41B10C8CCF759F12F27CC389E804BCC38334
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+......IDATx..m.UE...^...,.-..61.UVQ...D..,...,...{..../.hQf..V...$.....EY......Mb..%..,.E.><s<.{.g.z.....93s...y.y..N.>M....{...2.....0Gd.9"#...a...sDF.#2.....0Gd.9".,..t...}.)...p..y...P...L:L.#.,.VS...2..)+....&..|`.0....D`L.;..&.+U..vJ......... R8.w.6..R...}.....j.. p<.......V`5.*..lu./uT#lbH..*}+.......yL....;..:......I..3...S...b`.*.....+.$!.......T..L.k.u.Q.M....:.;Uz.c[-a..&}.*_..`\5GR..#..0......~Sy..=......x]...A.+.w...*}.J?...\...>..b<{.OU.u..m..K.1.)..1..k...0...A.....3...k...f......+F<.....b.......<...8...j.j'0.pbK.......B. ......9......&....S......p...Qm...C_..}f.,'.p4..$..........rF.l...h.4!k.B.Y.i..x...w....b *.'..%u.D.<.........}......Yt.&.8......@3B.5.M..3.<kC...x.8...Jb.......$`x.....l..."R.'.n.[b.EQV..!m....E.*.... *1..w.5.El...Q.ad..2...R.?..W.'.R@....3.X...Zd.......]G..Us+z...t..h....j.."nA...!..0....Q....1..l....M.C..G&..|.7U.....o.HZ.K..H....F.......M{.R..?.h...:...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):2229
                                                    Entropy (8bit):7.8661808780748865
                                                    Encrypted:false
                                                    SSDEEP:48:Tvn7W39kGPJxtL3TTRj4toHJNkuNA1qL//H0XJPAvqLPr/M6BcOYP73:D7W3CWPNjKRE3HAP+qLDrBTq3
                                                    MD5:C1AF096B40F6481E4E9964911B806B67
                                                    SHA1:A9A0B0D7A49EC34B7B3208CBF04EB0D1A1A25446
                                                    SHA-256:7E6B83D0D76F189FF2A271B0E53A6D658AF684822FB6C47A710A03BFED0F9A6D
                                                    SHA-512:9D684F35C0982A67EB175C8A1CC58DC943658D2E54EDACEBF277B5D950091CCF4D7D8D0C15E73FC566FE69D0D5DDE1BAC65CD8C4794C5310F619EF686D66D6BA
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+.....gIDATx....]E..?....Z..u.[c..h...........~(._.........*..kl.i..(Z.X.[-Jc.[B.~,..Z...".u.l.f...3.y.....}sq...l...7...9..m;t....c..z..6T...",..a....DEX *..Q.....@.......N.f..-.......b?A..,.}0a)..^..~` ..!D.0....>....q..V.s_.m@......q.l`)...U.Z%.&.W....5)...y..*a.....#L7.x ...J..-..T.JX/0.|....`.pF.....-..T.J....O...B.E..9..2pqJwn......8.....z.w=l.}#..m`3...U..EG...z.O.....E.5'..V......@..i....E._4...M..9.....2.;S._.........{.6`..&p....f.w}.2-..P....^...p.Y`;.GD....E._4.".......}$1Z......X...s...X..vT!6aW.<.x...].....{.....NC......eU+.3.[..v..".d..=..$........-.m.".~ZJ...M..T.b.$$...9.OD&y...&..F.b.0.O5...A.gw.....t..`. ...../E..^t.\.f.....u.E.$...Gs.....".Hc)....h2.Y.R._...i..#..s.~.....h..O.4...{..Cm...~j.^YhGE.7cu.k...,.......2........8.........x.......3.~`>.{.s... ..*.Q.~....V...<Lm]...}.....}.....8.-&3.Y.Q.i..........#P.$OF...Q].[.k.P.s....p...U2..u.p=.{.."..<.0......w..\.r...Q....~.Pd......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text
                                                    Category:downloaded
                                                    Size (bytes):2913
                                                    Entropy (8bit):4.912124212757088
                                                    Encrypted:false
                                                    SSDEEP:48:iN5jvwP+K+spmSu6D//OosWMlsH+dMeSzdyhvhKtur1Vpg8goW/9NDatDVziTC+K:i/EPgJA//DMlsH+dMjzdyhpKturHpg8f
                                                    MD5:E607FD3A7A0F7983CE9018A22482D3AB
                                                    SHA1:2B0E11878718C21FC30DA9E94B6FBDF994B20277
                                                    SHA-256:17B2A1DD2FAAA744261D5A4B0FBA13E36345C3970D927BCED84093FE2FDB1C57
                                                    SHA-512:6F248C00F21DA4429D515127704238A55710740B2881DC678803D74391C5B703F8F1AEC653BF46BEA5DE6EF8C0E86A5047B19F0BD5CF16C10B705093D4294076
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/jquery.fitvids.js
                                                    Preview:..;(function( $ ){.. 'use strict';.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null,. ignore: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement("div");. div.innerHTML = '<p>x</p><style id="fit-vids-style">' + css + '</style>';. head.appendChild(div.childNodes[1]);. }.. if ( options ) {. $.extend( settings, options );. }.. return this.each(function(){. var selectors = [. 'iframe[src*="player.vimeo.com"]',. 'iframe[src*="youtube.com"]',.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (19512)
                                                    Category:downloaded
                                                    Size (bytes):19513
                                                    Entropy (8bit):5.1279787968857535
                                                    Encrypted:false
                                                    SSDEEP:192:paNf/lSSyJWCh8zfi5o/mXDN3eBxwdJ5c:pa1/lS0Cifi5o/mXOGJ5c
                                                    MD5:361746E673093CB4033A154A941582DF
                                                    SHA1:4A49842AD4BF34C695505574587720632CB8F554
                                                    SHA-256:3669AACE0D0DC7CB06C78AC79BA120D66DBBB815FD028CF2A46FAFAF788863E4
                                                    SHA-512:5797C9FAD9E97EFBD94947C67C7F0F40E546825440D25545F8A2864D9938D7E0A9063CCEEEDE980766B939A99BD2C84D392EFE0FCD3F3D3943D82224EC4C2904
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/swiper.min.css
                                                    Preview:..swiper-container{margin:0 auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;-o-transition-property:transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-box-sizing:content-box;box-sizing:content-box}.swiper-container-android .swiper-slide,.swiper-wrapper{-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.swiper-container-multirow>.swiper-wrapper{-webkit-flex-wrap:wrap;-ms-flex-wrap:wrap;flex-wrap:wrap}.swiper-container-free-mode>.swiper-wrapper{-webkit-t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):23454
                                                    Entropy (8bit):7.983805722511825
                                                    Encrypted:false
                                                    SSDEEP:384:Pwk3hgb9LT909c2YwXPOnz3SHvbStVrLuKA8NwRdoHoQ7feXU9Wb4fJsk5KkUXCU:4k3y4/Y8POuHve3rzSkP72kkkR/WXq7S
                                                    MD5:46E76824F5DCECB0AAF9306F36BD936B
                                                    SHA1:D2A86685617154704FA0919134DFBB63B5030D8D
                                                    SHA-256:AE4CE756FA7FB573DF7F0AB24059960D10211EEACED4047FCFA3366AB604FEE1
                                                    SHA-512:0A246D556E5F23F5F3461A59261CF9B892F34228377EA058FCF02B2135D9F785B9DDC01092CDAF67E84CD16832512417B16851EDCCCBFFB7D2CCF0574CC90885
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/sg.webp
                                                    Preview:RIFF.[..WEBPVP8L.[../.....8n.H. .~..?.>j6...O........6....;.C#uk..J.....P......_s.-..yX..K..x.dG..<...g<.g..9..of...5f.Y5.5...J{0..H.#).....o....K'...t.....H.k.t5.z...........GG.G..]9j$..?.{.Q.L.8...O..(..+t.X*..n.)....F.9!s....;.pbB....vX'D(..'.(..#......\..Z.....P....|....v.w.w;...uX.6.EK<M.un!.j.*.B...x.r?.C.=...qX. $.a].0..".Z@(.-..rKB..}L'.+..rN...6t.Q..h.......a]H.T.<..8..M/..:m..j..-...B..w..r;.u...%@.r..1"0.[..!..G?zCK.x..[g/3...a..N.....>P`.3.v......c./....m....v..h.x.5n.....nx.%.r...W..\.....>....;.......ZV....h.aT+..6r$._..........CN..*...h..d.(cl0m...".l_.b..B.K...}k....G.....n....sT-w.lLq..`:$q..6.C..T..-6q.- .X2...(N....nKn...f..j~3g..9gn.*`..\.6.S.....8.ub..{It.ml{.....y....;...l.uh..uf.U.m.m..u..J.....d.kI.$.}.#....d.....%.T.U.....F......_......^............f.........w...|....X..-.ba.R....$IV#).8..T.8....?J.......i.m.m.m.m.......?.:.g5.m.vN..H.m....m...=.m.6Zc.m.m..)..|.m$..$Z`.h.u.j.n....Y.d.m..v...R @.s.;....3....|u,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                    Category:downloaded
                                                    Size (bytes):577050
                                                    Entropy (8bit):4.013556489138116
                                                    Encrypted:false
                                                    SSDEEP:3072:GqG4vPvOkjcVSV3A3aN0nXRhBEpfywmQ54tE2DObey/m9FZ9HjvXsdrohZj4IPK:TRv7cVOQ3A0n3Twl548bGtv8drorPK
                                                    MD5:5D8B16402070570001B5F314F87E0447
                                                    SHA1:1AB9C4F223261475DC4BF6BDFBFC915149317D0D
                                                    SHA-256:305A6FA094F97DFDF20CFD962526905A88385CE8C331E4DD79FFE57C1616BEC7
                                                    SHA-512:682284F3387792230087659E5CFC8ADA5DA531DC8314F23F4B06E100D4C0095EAF6E2E4C12A94550F03C0E02774C57685073A9C776F2F38CD7D55964107F1104
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/video/GGL_demo.mp4:2f88c291a54afb:0
                                                    Preview:....ftypmp42....mp42mp41..W.moov...lmvhd.....!P..!P..._...6.................................................@...................................trak...\tkhd.....!P..!P.............................................................@..............$edts....elst.......................mdia... mdhd.....!P..!P................Dhdlr........soun............#Mainconcept MP4 Sound Media Handler...:minf....smhd...........3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@....../...............stts..........5.........stsc.......J......./......................./......................./......................./....... ...........!.../.......(...........).../.......0...........1.../.......8...........9.../.......@...........A.../.......H...........I.../.......P...........Q.../.......X...........Y.../.......`...........a.../.......h...........i.../.......p...........q.../.......x...........y..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):152
                                                    Entropy (8bit):5.173134053819875
                                                    Encrypted:false
                                                    SSDEEP:3:IntSunS6winPovinP6HOnJpWnmoJUwBtGRBtGrLK0GZF3KNrDT1Kk:sNSWPciPssVwX+XMLKX6NrDTAk
                                                    MD5:4AF4D8D5A3E0DF22364E5E31E512D48C
                                                    SHA1:B48E00758954FA6802228F3E1A7FC2D689325613
                                                    SHA-256:0DC0CE390D66C58C51994E87C7BF755B0805A908565EE3E88EFECA4D5745AB47
                                                    SHA-512:BF5F7F380B60509C723281F2E3078A653E0AF31E7D0E38FEC173B43091691885224FF8289392DCD5A6518676A583ABA5962EB69A1BF76C45EB6B180F7A3E0052
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSLAk8wcMHDu-nIRIFDZRU-s8SBQ14bxIZEgUNU_J1YRIFDS5s82gSBQ3GaLD8EiwJpLUMwXaWirQSBQ2UVPrPEgUNeG8SGRIFDVPydWESBQ1T8nVhEgUNMT2UMBIXCQj5OvQlPWKKEgUNeG8SGRIFDZRU-s8=?alt=proto
                                                    Preview:Ci0KBw2UVPrPGgAKBw14bxIZGgAKBw1T8nVhGgAKBw0ubPNoGgAKBw3GaLD8GgAKLQoHDZRU+s8aAAoHDXhvEhkaAAoHDVPydWEaAAoHDVPydWEaAAoHDTE9lDAaAAoSCgcNeG8SGRoACgcNlFT6zxoA
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:dropped
                                                    Size (bytes):1778
                                                    Entropy (8bit):4.362827160741762
                                                    Encrypted:false
                                                    SSDEEP:48:fMaVaNNN9TUc4qoDMbfhb7p6k1ybzMhObNk10V:f0VZX4q3JAk1yl5k10V
                                                    MD5:84943076DCBB670F1C9189C35F9FA055
                                                    SHA1:A1781E6BFC027A5055B5B8BC3CBEF56CA4D5EC9E
                                                    SHA-256:7419C6CDFE077C29C704E57685AAC39A2D9DAA197A84B6DDC3240933EAF9B338
                                                    SHA-512:0DFC1CB6FB457027CBD0B850B362F325D2F6C5F128888B2342660D673471446CE3C4B0B49884A5B9B38158060416AB72A2E903AFDDB1280B67DF82F1F7396197
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*==============================================================. pull menu. ==============================================================*/..function bindEvent(el, eventName, eventHandler) {. if (el.addEventListener) {. el.addEventListener(eventName, eventHandler, false);. } else if (el.attachEvent) {. el.attachEvent('on' + eventName, eventHandler);. }.}..(function () {.. var bodyEl = document.body,. //content = document.querySelector( '.content-wrap' ),. openbtn = document.getElementById('open-button'),. closebtn = document.getElementById('close-button'),. isOpen = false;.. function init() {. initEvents();. }.. function initEvents() {. if (openbtn) {. bindEvent(openbtn, 'click', toggleMenu);.. }. //openbtn.addEventListener( 'click', toggleMenu );. if (closebtn) {.. bindEvent(closebtn, 'click', toggleMenu);. //closebtn.addEventListener(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 4500x1932, components 3
                                                    Category:downloaded
                                                    Size (bytes):632213
                                                    Entropy (8bit):7.9219923906157765
                                                    Encrypted:false
                                                    SSDEEP:12288:WiRw4StKCMNZbLSlYqaUuiZLY4erOnAunNhJvptWaS08k9boY7KW4R5E:WMw8CMylYqau6fE7JvpxVRoMW5E
                                                    MD5:C120D9AD034008A274DD22FFA7010E17
                                                    SHA1:0669559BCC65AB856347C52C0CD4E3B2F060AC49
                                                    SHA-256:7C66703B6D5C10E839E6972E5A98732E204E671C09683F53BF9CC02B06105C6C
                                                    SHA-512:CBFB3E7A396BDE806B186F5B4875FFDA72CDACB627E2B6F553418E04D75D95E9E2938186C74168A8BE0878846D7058B9C8990BBD6F6430C3FA6FF6654B070CE3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/banner/649bc6944d663.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ZQE-Y..(....JZ)h......(....QF)h.1K...(..R.B..\QLaF)h...-.b..)qF(.(.....\Q@.)1KE.&(.-.........QE.(.(.........LR.(......1F(....Z(..E-.\.....J)h..%......Q.(...Q@..1KE.%..b.....Q@.IN...A.....F)h....)h...R.@....S..R..JJ\Q@...J.i...J`7...(.....C@..".HE.7...Hh....)(...S.).n)).SM1.i.:...i...J.m6.E%..Hi..m!..C@...N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (57798)
                                                    Category:downloaded
                                                    Size (bytes):57817
                                                    Entropy (8bit):5.0900295517244
                                                    Encrypted:false
                                                    SSDEEP:1536:BkZTl+wI1OAvkqDb3ay25FrCes0+Tw6j3rwzlr2e:BkZUwI1OAvkqDb3ay25FrCes0+TO
                                                    MD5:F3192E78096905C6AA04F0D59B5D1D34
                                                    SHA1:2CDE0B32107805AABF0D1693F3B6991C343A416B
                                                    SHA-256:67F1E2A64E42E948BE9814E4C776F09B4E4DBF42C18A78C7B23D85992AD9D8DB
                                                    SHA-512:F02BEED7A0218E4F673C916413831C80987881641763F4A8F39918D4A1B45469552DD91BD744D4725293652217EBAA7F69AFEE0A95FEA74FD7531871F86C519C
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/animate.css
                                                    Preview:@charset "UTF-8";..@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translateZ(0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0);animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-30px,0)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-15px,0);animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);transform:translate3d(0,-4px,0)}}@keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translateZ(0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 3580x1796, components 3
                                                    Category:downloaded
                                                    Size (bytes):401026
                                                    Entropy (8bit):7.659969177166037
                                                    Encrypted:false
                                                    SSDEEP:6144:HIOQSh4qRFD1pbru2SP8jz4iKqE3+8piDWIZsh46aXfUYGxu6//qx:HRkqRFD1BTSwEa+BBzkUxxu2ix
                                                    MD5:10AE01704E389935AABE072A1B7C799A
                                                    SHA1:994329087DC9B2753895CEFE601B945140254D56
                                                    SHA-256:C724090B30ADE97407CF09963C96AA00EC1B8FC99812AB52D5123A7C71E6C594
                                                    SHA-512:60A270846E836F35D3FAC821AEC35EC3676A6864B9676F531999E136B64AFF82B484A1B3ADCE31493CCE174D36D6F59E402717E8E5694E3C280DC758FD61499E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/banner/657803633a8f2.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j(....@..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:downloaded
                                                    Size (bytes):31220
                                                    Entropy (8bit):7.985357101382864
                                                    Encrypted:false
                                                    SSDEEP:768:GNzS3Md91J3lMRZ/Wgea8ZxXF1t33LqiRVTJCOXYtx2:GqK1/eZugwx7L3RVF82
                                                    MD5:489E48A6FAB30922653C3F7C644F4FD7
                                                    SHA1:E2B49ADE4AC48830FEB390ED3CA37006EE2A3DFB
                                                    SHA-256:5E3EEA3F65A9E16514E9A6C204EEEAF303AD8097C3CEA0961E67680CB56858BF
                                                    SHA-512:56DE6120DD0120B77FE16DC03775D11721675DD278A4EEF4E4027052AA45C214110D8CF34FBD7B92836459D4DB38FD578BAA86EAEE82B284FB7AC30376D1E58F
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/usa.webp
                                                    Preview:RIFF.y..WEBPVP8L.y../.....0n.6.d...p....".?.~...7(U.?@....U..0y.w...T..........^....3/R......QG9.Ju.t.5jtG....DQ.".&J.**N..F..iB..*.....0.8^......U.x...........Z.'..:pIy.L$......C...s.[.q.+......Y...l.n..W...G.a03c.8..6..t. o.y.w.' .w...Q.E-Nm../~|.NED...C.......B.fSC..a.e....!.....R;....'.....D...'..7a.. ...Em...r.;.@...plPl,.g0...`...J%"......!.a.......U.9.w..1.!.LDQ..r..A.@. ....A.ox......^0W{.......L..@..JS..4M....! 0q...=.M3..@.@LW... ..=.B;!~..... N...EqQ.+..AS..E.(.y.!.R...rQ..K.XU..4....x..........mEBS....e.]..._..\Y.5s...C<..1~z.1]+..!n}z.....X.4s.J.Ri.(*..^q.6.$..a_.ww."b....*....f........vlX....x.T...c......Z.D..v......+o..=...){2OK..^.j.....8....Y.%.l+.p2a.af..`g.t.L8);d+ef.,....z8h'.c.mY.........9.,~v.h.n.gUtI.2L.G.T.R..K.....T.@k.7.-.v.'.3i.6I.^.}_...m.m.6o......'.....$IVm.-.(.6....kmff..Ii.L.[..y..W*6.b...VK.....+.^.......E.0.k.g......X..k]z.....].0.)...y8. I.$I.-.......NW..35qs..?}..?s.X3j....{o....fzuo.j....IBtQ.po.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):6171
                                                    Entropy (8bit):7.945681593038114
                                                    Encrypted:false
                                                    SSDEEP:192:0YNiui3PoFsBxu3lxzhymPdQMbVcdGEji8K3S:5AQFsPyRPdpZcdGCr9
                                                    MD5:90B28B3ACCC5448AD0748D800E10BBBD
                                                    SHA1:2488CDCA3E1DC800DAEF9451F4A3069C2DE63EB3
                                                    SHA-256:EF0484D35C13E56D31D4846C09D49BD2E01D630C2B1C75A678A60736E91116C1
                                                    SHA-512:59EAC723668C5C3DE14A6970DAB92C4812624B9BB68067872EA65DDD23A543C8ABA85896D47DBAED9D108509973D4979A69E1A65E074084E4680388D1F94EB5C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...d...d.....p.T....pHYs..........+......IDATx...h..y.?.\.B.!..B....B.B.!<...y&x..2c....<.y^..n..&.SB.B.<...B.....x&M...,K.,.B.^.Y.fI....8....<9.....^)N...t...=.y...9.X\\.`...D....I.+@?.ip....Z.._.o....;.6...X.|.......t..._.......l.6..z{..2........p.....h..b.X.L............+......O.......g...Dy.......!.m..W..'...L......O.w.}K...`.{..`.......]...4....e.;..@\.........d5..S.m..X.t.[.....,0.<....E..t.'.E.d..y.fu...J.0....>..4...".2.^..K'.Z......h7jdH..$H/p.....x..`...#@.....q..X..l.^Df....Mmnw..=<.....N ._ne.nt"N9B{.....$.J......t......%.f.y.g.L...*X:..G...x.S.sGH..7.V.^...h...d;...WU....:7.|.......J............... ...U+.0...m..]...>W.........-.3..qu;.....W...l.M.L "...,...*jh..B...F..r'..Oz.."~.o.... .`.....K..U;..!.....&.A...I....z..+...w...P....M..&....k...s..d....9....[..u...3.k.pV.....}....wX...(2.-/....E....^.B4....u...u5..,....n...`s+..t...g.1...?..QYb.Q..|..g..'~Yt.......b.t.;..E.Y.7.p.4..L..x+.9Bq(...!.........c3Qb..2.j....}.M.i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:RIFF (little-endian) data, Web/P image
                                                    Category:dropped
                                                    Size (bytes):23454
                                                    Entropy (8bit):7.983805722511825
                                                    Encrypted:false
                                                    SSDEEP:384:Pwk3hgb9LT909c2YwXPOnz3SHvbStVrLuKA8NwRdoHoQ7feXU9Wb4fJsk5KkUXCU:4k3y4/Y8POuHve3rzSkP72kkkR/WXq7S
                                                    MD5:46E76824F5DCECB0AAF9306F36BD936B
                                                    SHA1:D2A86685617154704FA0919134DFBB63B5030D8D
                                                    SHA-256:AE4CE756FA7FB573DF7F0AB24059960D10211EEACED4047FCFA3366AB604FEE1
                                                    SHA-512:0A246D556E5F23F5F3461A59261CF9B892F34228377EA058FCF02B2135D9F785B9DDC01092CDAF67E84CD16832512417B16851EDCCCBFFB7D2CCF0574CC90885
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:RIFF.[..WEBPVP8L.[../.....8n.H. .~..?.>j6...O........6....;.C#uk..J.....P......_s.-..yX..K..x.dG..<...g<.g..9..of...5f.Y5.5...J{0..H.#).....o....K'...t.....H.k.t5.z...........GG.G..]9j$..?.{.Q.L.8...O..(..+t.X*..n.)....F.9!s....;.pbB....vX'D(..'.(..#......\..Z.....P....|....v.w.w;...uX.6.EK<M.un!.j.*.B...x.r?.C.=...qX. $.a].0..".Z@(.-..rKB..}L'.+..rN...6t.Q..h.......a]H.T.<..8..M/..:m..j..-...B..w..r;.u...%@.r..1"0.[..!..G?zCK.x..[g/3...a..N.....>P`.3.v......c./....m....v..h.x.5n.....nx.%.r...W..\.....>....;.......ZV....h.aT+..6r$._..........CN..*...h..d.(cl0m...".l_.b..B.K...}k....G.....n....sT-w.lLq..`:$q..6.C..T..-6q.- .X2...(N....nKn...f..j~3g..9gn.*`..\.6.S.....8.ub..{It.ml{.....y....;...l.uh..uf.U.m.m..u..J.....d.kI.$.}.#....d.....%.T.U.....F......_......^............f.........w...|....X..-.ba.R....$IV#).8..T.8....?J.......i.m.m.m.m.......?.:.g5.m.vN..H.m....m...=.m.6Zc.m.m..)..|.m$..$Z`.h.u.j.n....Y.d.m..v...R @.s.;....3....|u,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (12478)
                                                    Category:downloaded
                                                    Size (bytes):12479
                                                    Entropy (8bit):5.446054600208696
                                                    Encrypted:false
                                                    SSDEEP:384:qo0wdzi23ZvMohXCf6H9xdblhf8xzwNrA:qybvhyf6H9rf89wq
                                                    MD5:570C824DF3F5EC83FF677C26F63CEBBA
                                                    SHA1:15D9F2C9BB5509FD32DF95E0CB93C4384B8DCAD9
                                                    SHA-256:6484D5E2959511C4FA000AF3CE05F7CD7B75C9F8CF58FDE6D91D665FC64B0D08
                                                    SHA-512:F9C35CD4857DE83CFB769A41718F8A60E76206D42CDEBCCC50ACADED8C6AFE69680EFD05B0C8D1C0EA01B41C27DFC1A2775438D99940BEC6E25109D2B28EABA9
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/skrollr.min.js
                                                    Preview:.!function(a,b,c){"use strict";function d(c){if(e=b.documentElement,f=b.body,T(),ha=this,c=c||{},ma=c.constants||{},c.easing)for(var d in c.easing)W[d]=c.easing[d];ta=c.edgeStrategy||"set",ka={beforerender:c.beforerender,render:c.render,keyframe:c.keyframe},la=c.forceHeight!==!1,la&&(Ka=c.scale||1),na=c.mobileDeceleration||y,pa=c.smoothScrolling!==!1,qa=c.smoothScrollingDuration||A,ra={targetTop:ha.getScrollTop()},Sa=(c.mobileCheck||function(){return/Android|iPhone|iPad|iPod|BlackBerry/i.test(navigator.userAgent||navigator.vendor||a.opera)})(),Sa?(ja=b.getElementById(c.skrollrBody||z),ja&&ga(),X(),Ea(e,[s,v],[t])):Ea(e,[s,u],[t]),ha.refresh(),wa(a,"resize orientationchange",function(){var a=e.clientWidth,b=e.clientHeight;(b!==Pa||a!==Oa)&&(Pa=b,Oa=a,Qa=!0)});var g=U();return function h(){$(),va=g(h)}(),ha}var e,f,g={get:function(){return ha},init:function(a){return ha||new d(a)},VERSION:"0.6.30"},h=Object.prototype.hasOwnProperty,i=a.Math,j=a.getComputedStyle,k="touchstart",l="touchmov
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (310)
                                                    Category:downloaded
                                                    Size (bytes):23079
                                                    Entropy (8bit):5.055257257224906
                                                    Encrypted:false
                                                    SSDEEP:384:PSIkxG7CM8sMijtx0U0/X9Sbt5ajjkZOsEnjyApgBbb8X2xCigNG7hH:PSMCMrM4tx0U0/5jjkZOsApgBbS2xCi1
                                                    MD5:0FBC05D84F0FB15D055EA564A82673F1
                                                    SHA1:DAE1653AAEE31B5AAAF658B9DD544A9BC8535730
                                                    SHA-256:8A57601DD6839BAE991900933C696E167AF81377D084E62EF9DB40027103B392
                                                    SHA-512:A4C109BFD49ABCF3C8A50B106FC223B33367381B248B064FD310323D0E36B1B889BFB35552639897AEA7812E3732F00453393EA370F449816E269BFFD67E4DD5
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/jquery.stellar.js
                                                    Preview:..;(function($, window, document, undefined) {...var pluginName = 'stellar',...defaults = {....scrollProperty: 'scroll',....positionProperty: 'position',....horizontalScrolling: true,....verticalScrolling: true,....horizontalOffset: 0,....verticalOffset: 0,....responsive: false,....parallaxBackgrounds: true,....parallaxElements: true,....hideDistantElements: true,....hideElement: function($elem) { $elem.hide(); },....showElement: function($elem) { $elem.show(); }...},....scrollProperty = {....scroll: {.....getLeft: function($elem) { return $elem.scrollLeft(); },.....setLeft: function($elem, val) { $elem.scrollLeft(val); },......getTop: function($elem) { return $elem.scrollTop();.},.....setTop: function($elem, val) { $elem.scrollTop(val); }....},....position: {.....getLeft: function($elem) { return parseInt($elem.css('left'), 10) * -1; },.....getTop: function($elem) { return parseInt($elem.css('top'), 10) * -1; }....},....margin: {.....getLeft: function($elem) { return parseInt($elem.cs
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):3672
                                                    Entropy (8bit):7.922294327159084
                                                    Encrypted:false
                                                    SSDEEP:96:fikGjfNCE6VKsuyroenmep67cFQ93D4lp5UYIrs1aJKILNJ:OCDVLuyrhJwHTUirs1adf
                                                    MD5:EBBD2B3BE3EFA0577DAF06AA3D06F004
                                                    SHA1:BFBBF7E4CF11969D34DFD39D482104D733754668
                                                    SHA-256:5D4F5F1BBC92860DB13A3D50FC218F449576872CFAF4DB96C9B5B6CCFC3FACB1
                                                    SHA-512:781FDCB904D31CA4ADE816931DA1D26FD23054D1CA725C7B9AAD95ED2FFC463D1E46D66F662FF79DD0521913968D540BAAB4CCD9E8B177107FBF84C8C316381E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/63822d0d9be75.png
                                                    Preview:.PNG........IHDR...d...d.....p.T....pHYs..........+......IDATx..{.\U..?L6.q.Yj..Z..6...h*"....yTY.j...P.....R..AR+b...Jj...E..ED.VA@D..*...R.vi)t..|.q..9.1w.lg..&7.s..{...;..;.s.~.\.....}].... ... ... ... ..1.....H....\...N...9..`..... ..G..+:...........X...d=i.....1.|..).......0...L......c.......W.....t.3.?..............=.m.o..k.#........B)...nC....i.......&..H..7i.#.....q.S.6`:0...(......x...!...dP..l......o.X.L...|...^.vD.....!s.i.r`..v-...p..3W..c...{..L.N)!.&.G..).....r.R./......o+../.^.._....9..=.OCDl.n.....{:........|....N~,D...i;Q..?A9%!n'.Z.6`..........Y.+.....O.o.....:.IL.'.......X.$2.zL=*...r..[.;..H._.|..}.e...<y....n..4.Ajd-"......y-H.~..YTB..1..s....~.............p.5.KQ.;.q......v....f$m...Ia%..Y....)6.J......<..H.79.Ad....! .i5R7K.....;....|..T.........r`.Yb......./m..........w....b1...]hD....Rd....~t ....y...fd8..K.Q...P....P.B:P...$...!....A-w+....X...^.5...^... ...OJT.Bx;..za#.....N...L.""v bR#..Th.z.^).6....q+.d...D#..e.0./!o
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1981
                                                    Entropy (8bit):7.846543019297819
                                                    Encrypted:false
                                                    SSDEEP:24:TDNCphDwJ0pHGgWq9pHF/ld8D1NLTooVoM+mlq9bRunAOIFoLvRSWot9kYTlfXpb:TUD9u89gTftlq9bRwkcvADtjpSaYZRu
                                                    MD5:882CEB828F10153B393C8922A9BCCE43
                                                    SHA1:0ABEDA25BE6ABD15D115F6F0986ED90991C33F98
                                                    SHA-256:5C0D9690CAEEA362DACF54F753608628BC0EA4998647BC3EC2B50AC7961F5351
                                                    SHA-512:0847F18F7761F26989A1FD3147FEB9E4854DEF8231211C89BED91B7B6BE72E48F884306B571FEAC39DDD00810D54B418FC7DE4D45D75404B5FBBB8821FA33913
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/631d70fcb548d.png
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+.....oIDATx......U...O_6.fC.M.4.k.!U.$.H...PljE...Z0...@..$JL......h.?.Q..0ZM.X..?jS..R.l.6..jjC..l6.].8w.f....{..n;.d.fg..s...s.9g&;kllL..Q....4...DIXA...DIXA...DIXA...DIXA.@.M..k>.c....nt:..M.........ci.....&a..$nF?V....)G..{;...0.......N!.A.J<....?.(..._.yY.dM9z:l....7p.....o.A<.....eN):...}....^\ ..Y.E......v s...a....Fh......=<\..N|..m..h.$?.......?...6i...kC.AQ.6..u....t..H[.....!sZ....T..(4.....|........Y.N......[....JAX/.I.....^|^....'&C..._........>....g7.g......h.j1..`.....4^+&v"].3.....5F../.(o.....F....{D.,...xkG....-a.7..u..a="...];...%..m....:O5.\..#l.~Z..{E...+(k..yQ...U^.@..a..\.H...nC..a...x..3..b.p.eE#..9...kOCF...~...>...|..=.A.-...m5...MG.;b.KD.}..|;.0..... 2...F..W/.....YP.E.?......+.u,.U._....U..u.l...B..6hsE..Z.)......B......Wp....O.2.z...a.H.:q..}...M...1.q..{E......].Q.F..V.vQ..f.jn:.......g..z.....\,.y......a....E...g.....\.......".Z.Xh.9....d.\..V..(.Z-.+..A.N.n...V../<.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):1492
                                                    Entropy (8bit):4.642811176073596
                                                    Encrypted:false
                                                    SSDEEP:24:K6S3v3vX4aCUGGmRE62Wvr2zorn6z7mv9gJcEmHOzorcEUpfkPNpzJ2hpUmvkiBr:18v3qlR2IR6nXJcEmHJcEe4Yhr15
                                                    MD5:CFCEF34270F0D2B4F3CF6715B60D4974
                                                    SHA1:11F645C684A953290C3546BD30DED747056C1538
                                                    SHA-256:D22B93E61B53CAA7127E522D13A5D6CA631B84DC4EB3FEE45FBB92CEC09D8BDE
                                                    SHA-512:5F52ED067DCC32235E763FAE185DFF97CDAD4B513EBDEB1858C984EE24A851095DB9FB83E7C70AD96E9DAB87881300B07EBF28AF795F28CBEBBC795923713D05
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/classie.js
                                                    Preview:..( function( window ) {..'use strict';..// class helper functions from bonzo https://github.com/ded/bonzo..function classReg( className ) {. return new RegExp("(^|\\s+)" + className + "(\\s+|$)");.}..// classList support for class management.// altho to be fair, the api sucks because it won't accept multiple classes at once.var hasClass, addClass, removeClass;..if ( 'classList' in document.documentElement ) {. hasClass = function( elem, c ) {. return elem.classList.contains( c );. };. addClass = function( elem, c ) {. elem.classList.add( c );. };. removeClass = function( elem, c ) {. elem.classList.remove( c );. };.}.else {. hasClass = function( elem, c ) {. return classReg( c ).test( elem.className );. };. addClass = function( elem, c ) {. if ( !hasClass( elem, c ) ) {. elem.className = elem.className + ' ' + c;. }. };. removeClass = function( elem, c ) {. elem.className = elem.className.replace( classReg( c ), ' ' );. };.}..function toggleClass
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 360 x 450, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):96865
                                                    Entropy (8bit):7.992367827572591
                                                    Encrypted:true
                                                    SSDEEP:1536:4scddMKAxrqBTP20dW6NYgR0+osZ4USu0giMZ+0nirsQ45/+r5kmoZb:VcIK6CPC6NYgRBXRX9Z+LrTGZb
                                                    MD5:7AC5DAA26C42E3EF6BCC8A18E45C24EC
                                                    SHA1:100B8B451908FCAF579CAEB57CFF28E6506227AE
                                                    SHA-256:4F6F7A6A72568C906672790F22AE19E335BD916CCA44502847D8146F654016B1
                                                    SHA-512:01148E5FBE8EA07985D2DF50D5A8695D1C5C9478D778B0C049A631323EA8F38587FCED58CA571136F4AE777DBCBAC4B5CA4C08B73D9CA212D85B160395C242CF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/63822d7bcc4eb.png
                                                    Preview:.PNG........IHDR...h..........bS]....pHYs..........+.... .IDATx..y..WY.}.w.......t:....@.....!b.......' . ..|.......py<@....O@..!.0@ ...n:I....=...k..Xo.....IwW.....k.o.......<.GXk-.....8..}.....yb.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P..}.....C.F.@...AH.n).%...../.....b,......d[w...K.s?...*.0X..:.....7.OD.v..x`....x.z..}.{.}.{t.....E.b. .U.j..(.......%)...w..........x<'..mL..5...t.x.M.+.....B.... ..." ...U..i.r...c........>..x<
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:downloaded
                                                    Size (bytes):6292
                                                    Entropy (8bit):5.33601315290505
                                                    Encrypted:false
                                                    SSDEEP:96:dglcQgliUtaq2xsv0jAeAWFdTGj1Gfs7MOr8uroJzDV6u3R3zd4jo:dgAsfAy4MOr8ur83V33R3hqo
                                                    MD5:271ED39361973E20F101E90D42C98C18
                                                    SHA1:B1B30B4ECF1ACE31F5A1B8D3DA213D9E3D9B03A0
                                                    SHA-256:E1E24ACD9C4AF3B31F584855E68ECB18D5354367AB337FE8936FC98D0622EFFA
                                                    SHA-512:846405478FF17BF24A58FE3509A04C7ABC00084D9B23A3944E7F7396F895C8795C8737FEF846C9E5DF3A8598D31069C469E81CE219FE049C8DAB2DDD604E52AC
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/jquery.easing.1.3.js
                                                    Preview:..// t: current time, b: begInnIng value, c: change In value, d: duration.jQuery.easing['jswing'] = jQuery.easing['swing'];..jQuery.extend( jQuery.easing,.{..def: 'easeOutQuad',..swing: function (x, t, b, c, d) {...//alert(jQuery.easing.default);...return jQuery.easing[jQuery.easing.def](x, t, b, c, d);..},..easeInQuad: function (x, t, b, c, d) {...return c*(t/=d)*t + b;..},..easeOutQuad: function (x, t, b, c, d) {...return -c *(t/=d)*(t-2) + b;..},..easeInOutQuad: function (x, t, b, c, d) {...if ((t/=d/2) < 1) return c/2*t*t + b;...return -c/2 * ((--t)*(t-2) - 1) + b;..},..easeInCubic: function (x, t, b, c, d) {...return c*(t/=d)*t*t + b;..},..easeOutCubic: function (x, t, b, c, d) {...return c*((t=t/d-1)*t*t + 1) + b;..},..easeInOutCubic: function (x, t, b, c, d) {...if ((t/=d/2) < 1) return c/2*t*t*t + b;...return c/2*((t-=2)*t*t + 2) + b;..},..easeInQuart: function (x, t, b, c, d) {...return c*(t/=d)*t*t*t + b;..},..easeOutQuart: function (x, t, b, c, d) {...return -c * ((t=t/d-1)*
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):3672
                                                    Entropy (8bit):7.922294327159084
                                                    Encrypted:false
                                                    SSDEEP:96:fikGjfNCE6VKsuyroenmep67cFQ93D4lp5UYIrs1aJKILNJ:OCDVLuyrhJwHTUirs1adf
                                                    MD5:EBBD2B3BE3EFA0577DAF06AA3D06F004
                                                    SHA1:BFBBF7E4CF11969D34DFD39D482104D733754668
                                                    SHA-256:5D4F5F1BBC92860DB13A3D50FC218F449576872CFAF4DB96C9B5B6CCFC3FACB1
                                                    SHA-512:781FDCB904D31CA4ADE816931DA1D26FD23054D1CA725C7B9AAD95ED2FFC463D1E46D66F662FF79DD0521913968D540BAAB4CCD9E8B177107FBF84C8C316381E
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...d...d.....p.T....pHYs..........+......IDATx..{.\U..?L6.q.Yj..Z..6...h*"....yTY.j...P.....R..AR+b...Jj...E..ED.VA@D..*...R.vi)t..|.q..9.1w.lg..&7.s..{...;..;.s.~.\.....}].... ... ... ... ..1.....H....\...N...9..`..... ..G..+:...........X...d=i.....1.|..).......0...L......c.......W.....t.3.?..............=.m.o..k.#........B)...nC....i.......&..H..7i.#.....q.S.6`:0...(......x...!...dP..l......o.X.L...|...^.vD.....!s.i.r`..v-...p..3W..c...{..L.N)!.&.G..).....r.R./......o+../.^.._....9..=.OCDl.n.....{:........|....N~,D...i;Q..?A9%!n'.Z.6`..........Y.+.....O.o.....:.IL.'.......X.$2.zL=*...r..[.;..H._.|..}.e...<y....n..4.Ajd-"......y-H.~..YTB..1..s....~.............p.5.KQ.;.q......v....f$m...Ia%..Y....)6.J......<..H.79.Ad....! .i5R7K.....;....|..T.........r`.Yb......./m..........w....b1...]hD....Rd....~t ....y...fd8..K.Q...P....P.B:P...$...!....A-w+....X...^.5...^... ...OJT.Bx;..za#.....N...L.""v bR#..Th.z.^).6....q+.d...D#..e.0./!o
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):1576
                                                    Entropy (8bit):7.818372245789146
                                                    Encrypted:false
                                                    SSDEEP:24:TAsDCssTaBer24UT/JbQ9Ywc3omeoNopCpH6sVPlD/eoKjJUhp67lrOq1vNk1Zk4:TAsJsTaBOkbQ9HloOuHpD2lTlrMZa1YN
                                                    MD5:3A1FD3F781C09CB619F4A2207F1620B3
                                                    SHA1:6E83E49C56B8996CE39AB06DF50C7589BC016B03
                                                    SHA-256:AAAB2411F1F36242F7D67E31523CAD1D7C4A3A870ACD28E0160BFEB512A92BA1
                                                    SHA-512:539F6403B16A361DEC125AE8B98936F9C48DD25910E69B0E8609ECE01CF223471C57AA8B37E89F2A8ACBCB6499FA91A7F52CAC7BB98B6F376E770E14AF7945AC
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+......IDATx...o..U....N6..i.f..BL#......E.bAZ.........((%.%}!..!.`D"*.A....h...G....MS.....4.P.........;.{g.....&.{..<3....y.3;...~....~...".Cc.zq....N...F...<.... ...8.=.c.K..Z<.@/..2.M..U.P..D/.[.>=WW4.~Ez.=.k1...,..R.S.2.`....)...4..=5..>........jy.T......0.+...z.nJw.K.U..C[...|..KJq*..}....V...-....z.M..B.....g...7.B..z.I.0.s31.8......gb.....3..~....C...l...i..H#XE..*..V.F..4.U...".`.i..H.....X..2...:....x..03...6.o...?.m.m=u.?x.[.....:......<..k.....f+....".^C0.Kqg.Q..vb.Pt3.3.._."D:...;.Y.<*.,.*/Kv.N;......c..|{.X.|.....KA....lx...K}Lf...p .."..{.D?1hn..u.9.)..T.[.\.b..;Z%p^.N...m&z...Eu.V.u...).?!...&...l........We$..O.V...<.n........Y.o...9..K..x.o..{....-..".....5q...{............m<./vq........_quzP.._'....:.-s..W`..m...:.....q.4.>"&....C\>.uVcO!..pW.......$.|Q*gb...q.2,1..V..y.........mv..z...q.......>.X.............U.k.*...M....v.\.>.?..-..q.J....qo...s%...j}...[.......+.$.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65369)
                                                    Category:downloaded
                                                    Size (bytes):121457
                                                    Entropy (8bit):5.096596153838351
                                                    Encrypted:false
                                                    SSDEEP:768:rf7Gxw/Tc/hOWlJ+UtVIuiHlqAmQI4X8OAdXFxbv8KIf2BdU+JdOMx1iVvH1FS:sw/YGGIuiHlqAmO8l1bNXdOqT
                                                    MD5:7F89537EAF606BFF49F5CC1A7C24DBCA
                                                    SHA1:B0972FDCCE82FD583D4C2CCC3F2E3DF7404A19D0
                                                    SHA-256:6D92DFC1700FD38CD130AD818E23BC8AEF697F815B2EA5FACE2B5DFAD22F2E11
                                                    SHA-512:0E8A7FBD6DE23AD6B27AB95802A0A0915AF6693AF612BC304D83AF445529CE5D95842309CA3405D10F538D45C8A3A261B8CFF78B4BD512DD9EFFB4109A71D0AB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/bootstrap.min.css
                                                    Preview:/*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;-moz-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):2696
                                                    Entropy (8bit):7.887049667072408
                                                    Encrypted:false
                                                    SSDEEP:48:b+1Zzb0WT0b5RNGou51R2kxGKH0fhwHTsGvB0iDW2qYEWuOz7uASXBg85C:b+YWIUVHxGZ64G5p7qEumyAu2KC
                                                    MD5:9A6D441E6DCD0EB39B8CA52D4E19E0C8
                                                    SHA1:DC735DE269670938F3438904875CFBB9934C7008
                                                    SHA-256:DC065EB5B469BDD753B6F2A1B588B55144C691E4403B98CEE1A9A5C65FB0D4B8
                                                    SHA-512:88515310203784471CE29114B249CF5681997DEF79C1B286B88E733CCDF441B1A67D8C9C266E5EB8D71AFACD66E470C617CE5AE20E84B6EDBCCB059B63F1C6B2
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...d...d.....p.T....pHYs..........+.....:IDATx.....U.._...;.1fF.1...Cs._E........*.$rFb....rf....L7..f%F."H%..L.1e.....c.Cg...s.B.{..9.y.........9.....|..3....'.c...3.p".......8..;.-...U^ug.1..m..q"......4..*`.W.Vv.QB........hdW...,..>u.QB...L.^.&...,p.W..y...'....L.q[.3...).vlt..+.C....m.d.E.4.....|,......1.F5.........6.....\^..#...1+......QSV....T...[.,..........c.u....M#....<.D....4B....S......!H6s.D...{.;.gA...W..wx.c+..4..'....D.7"P.... ...l...`..[.|.....TO...r4.......1H....rm...1H.....a...0..'...VV<.v.:..D`..N....P.!h.!!t.S.l....x..........U....z..:.!..h.!..Bfywz.."[.Q.*8...6..+...#).'0.. .P.I..d..q...D...[.K.y..4I>.jH@.u]F9..2d..q....s....,.L...V..#...x.<.......................{...!...........Y.V#>..L.^K....s..].aJ..k.j..w..)....1..}..c..g.k...|.o.:..'2.....t.....:......C.....]..9..!pI6.i...Yw_.!pXm{....F|.....3p'vbO^.;....q.F.iIB....v...L.%.8..lj:)z..G/f..ELA..#$..~..5..=Pg......v.;..'..X...=@....W}h.F.F.z.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (32019)
                                                    Category:downloaded
                                                    Size (bytes):35250
                                                    Entropy (8bit):5.074265853972852
                                                    Encrypted:false
                                                    SSDEEP:768:NAyxsGKyc1gfflZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz2A1Fxt:NxVKDSfJP4Nnmc6FuCshD6cD6xS9ODzV
                                                    MD5:058DFC8023DAD503F7E4FBD9FCC5785C
                                                    SHA1:AA72F8CB6A735581ADDEC93CF88560B107717B16
                                                    SHA-256:30B865C9A6F65B1BED6B19E83E5ED13B7A791045D0D7DC76114DC3D287138EC3
                                                    SHA-512:A1AA94CC8D2F3E7AB8C80D860F4DAB8589E6F51FCBCE8F0B8B5CDDB1F7C10334AAF3BCBE09CEF602C1B95D75749B3F53A091B87186D63633A898B10B5BCA41A1
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/isotope.pkgd.min.js
                                                    Preview:..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}function h(t,e){t.each(function(t,o){var n=a.data(o,i);n?(n.option(e),n._init()):(n=new s(o,e),a.data(o,i,n))})}a=a||e||t.jQuery,a&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t))}),a.fn[i]=function(t){if("string"==typeof t){var e=n.call(arguments,1);return u(this,t,e)}return h(this,t),this},o(a))}function o(t){!t||t&&t.bridget||(t.bridget=i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 100 x 86, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):20975
                                                    Entropy (8bit):7.975991312341235
                                                    Encrypted:false
                                                    SSDEEP:384:92pQjWVAIZRL3qRly+bbFX2HPxkoBPA+O9+G5tKcr5bTmWzAxZ2T:xXIT7qRly+bgHmJr+SKMZAuT
                                                    MD5:D70F33A217E065CE2CA036168155A0CC
                                                    SHA1:21D416E9677215806080F2FF32B324909354407B
                                                    SHA-256:8273547FED18502BC32F519D65A8CD9AA8537E7F379A419DE734280CC4D9D15B
                                                    SHA-512:7257D40BD018D8FFC2BDF0FDF1135E918BDC60B5A34DDBE941174BE035E8583D49AD1E9F1743260611C17B278C22480C7B1E8DE214247D6B389085F6D0081F68
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...d...V.....9P3.....sRGB.........gAMA......a.....pHYs...t...t..f.x....tEXtSoftware.Adobe ImageReadyq.e<...jiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:A588B2798B18E311BCCED9E78F387C94" xmpMM:DocumentID="xmp.did:D6B68956869A11EC99DBA6CD84525372" xmpMM:InstanceID="xmp.iid:D6B68955869A11EC99DBA6CD84525372" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:253DFED67FE411ECAF5BA5E36CD3EEC1" stRef:documentID="xmp.did:253DFED77FE411ECAF5BA5E36CD3EEC1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (27287)
                                                    Category:downloaded
                                                    Size (bytes):109879
                                                    Entropy (8bit):5.511922884305352
                                                    Encrypted:false
                                                    SSDEEP:1536:3QpnayKBk7l5aknBDU0KsIu5XOD1ITONqvniqL3P99cN7H98rYx5f14/gCs0fXwq:3S7lYoDU0Gjqvniq7s7dCYSIn0fD0a9
                                                    MD5:1DBAE893DB670F3CD425A0C9C83D9D17
                                                    SHA1:9A71AF60C35C47B3855246AD2A36AA58D56CB59C
                                                    SHA-256:A4403C7F7C6BB081F4CEC685BA8B59EAFF6273B5CCF6870E4DA03F8551763B43
                                                    SHA-512:5068337B95B09AE12664DC88E58A505D0DA65403E7E3BB6C026D6CEDB08E0F9CE993D37E3B4CD05D9FF1EE557A8D08B69A9A43491AFD47E2D30E10493285583A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/revolution/js/jquery.themepunch.tools.min.js
                                                    Preview:..(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.pointerEnabled,d=window.navigator.pointerEnabled||window.navigator.msPointerEnabled,C="TouchSwipe";var n={fingers:1,threshold:75,cancelThreshold:null,pinchThreshold:20,maxTimeThreshold:null,fingerReleaseThreshold:250,longTapThreshold:500,doubleTapThreshold:200,swipe:null,swipeLeft:null,swipeRight:null,swipeUp:null,swipeDown:null,swipeStatus:null,pinchIn:null,pinchOut:null,pinchStatus:null,click:null,tap:null,doubleTap:null,longTap:null,hold:null,triggerOnTouchEnd:true,triggerOnTouchLeave:false,allowPageScroll:"auto",fallbackToMouseEvents:true,excludedElements:"
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 1440x618, components 3
                                                    Category:downloaded
                                                    Size (bytes):181532
                                                    Entropy (8bit):7.978791929552764
                                                    Encrypted:false
                                                    SSDEEP:3072:Cy7SzLsCTU84z2IKrebSxDrrT3u72duwXyBcFxh4Us3ke7uckqSlYvbc/9:CLzL5TF4z1sV0wCBWOl5ick5ivbm
                                                    MD5:772A7567C2D4CD3BA658BBDBFA6A5614
                                                    SHA1:92383FE091546AFB10993A82054A6D34EEA279F3
                                                    SHA-256:32E0EDEB66C9820B0D947352ACD3FF53496B1C01AD715A04F0F7A801705E1008
                                                    SHA-512:FF1E3083498FDBB77EA01B1ED91839FE7986272E29334A0933FC4A9EB606235A9FE87DF60C793523E0F135EB3E899FE545410275D1B8C34BA6DFB84A64C2DEF5
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/banner/649ab6d7c50fb.jpg
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......j...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?... u.dzSM'".;.x.....o...G..../.M.zSJ.L.9.B.pA...h..{....z...#..zC.QJ.{...).M.R.Lhu!....i.@..3H..n..+.....9...@.,(..0....v.I Pz..kMQ.N...L....*......R.z.M.4.r[.P5.......1V..C.s.H...0..1[~J..d...j.e.I.2...N.pj.Y....._..'.H..g..iq.Z[OPjE...x.rI..@qOT9.Z?d....Q.WA.6S...!...{b..........D*`.u..b.3+...\.!...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 137 x 137, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):16419
                                                    Entropy (8bit):7.982175967108299
                                                    Encrypted:false
                                                    SSDEEP:384:YLBSdwgjxe3IZs9T5Q1Pc9SgyrlspnI+hXF3:YLuwCIOsEPcogyrKnI+P
                                                    MD5:EBE7B799E9BC0C190E040BE6A93FC77D
                                                    SHA1:D1DD7322E0E134A31FCA499A6AB6D50D7272003E
                                                    SHA-256:C552790E0E1F8216738C4F1BD1BDEF96A04357A02D336C4A39BEF1BB683EEE1D
                                                    SHA-512:DEE03A5F55915B1E161F43BC15038A844E393858B4D462CD44DF9D3F786499B47533732C9FDCBECD9023BBC2070367F7B8834EC0EC67ED8849BAE1435D875244
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR..............$......pHYs..........+.... .IDATx..y.eUq.Uk.s..=25.....$QD$jp.}Jx..(.c.D.H|..C......3N.<.D.I..P.4..A..i.......{....Qk.{..{M72..?.p.9..V.._..W2<<...@.,..K.g..T...]...k..../w.^.v.;.;....g...;.......@...........>...9,....V.w.w.x..^2......`.9.I^#...>).es.............".].B.q*..P\ ....x.1..{.u...'.>...3.~pe..X.........Uy^.n.s..^D....CD..wG..5...I.'..[Qnt..>}../....2....a.3!....f.V.......13T.w....E.;[$..p..x(".,.`.R...e....6\...cC.B....8g.E..F.~Q.....W52n..+4u..z&j.......\.B.$ #.m.i3.1MW...g..q.?...`.~a.m........G...J.#6Jl.'....=.X....^.c.J.%...u+Y.P.f...?o.=....eKV.....l.pq.<.H.@...."........O..g..T.,d5D@U....3...T..q..W...q{.....g....S.....7L.l..E""..>..0R....,.CR.E.0.p.uW....e..U..r...6.U..hr../...A....x4..a...w.Y.N.1.$.]......T..\..0k...t/9....~../].jU..f.....:......z...'..=~P..Ep.;w.^..l.....~.....W.}}../Vm.kA.FDI.Yb.. .e..]{....z..=..1.=..!."I...xT.W+1..CDb+....M.h...;...o.o)..0..8...>...}.I6..1.DU...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):4838
                                                    Entropy (8bit):4.9484920476202126
                                                    Encrypted:false
                                                    SSDEEP:96:83mx/6wnttLnnUFLDM9/f2eqSzcHb+O52nzTtsqt4co0dEumHtHxb:83S6AbbqDM9/uycaLz5nWpH5HtHZ
                                                    MD5:AAF30947B1FBAF13353CC9E7C50F2A26
                                                    SHA1:6990F077F78A989C0283791BFE6EEE4A40E385F4
                                                    SHA-256:B32F70DD8EB816148C107406F64D2CF8A50493AC5CAE7ECD6677260F71C969F4
                                                    SHA-512:E254847179DAE595BBFA9C4A98D5C4C02838C024ACCAC73C413B45091877B00B5D0D707CA2CA218519317EFF183A2A0B4159DB2EC9A025F752663A936E06AD7B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..;(function($, window, document, undefined){...// our plugin constructor..var OnePageNav = function(elem, options){...this.elem = elem;...this.$elem = $(elem);...this.options = options;...this.metadata = this.$elem.data('plugin-options');...this.$win = $(window);...this.sections = {};...this.didScroll = false;...this.$doc = $(document);...this.docHeight = this.$doc.height();..};...// the plugin prototype..OnePageNav.prototype = {...defaults: {....navItems: 'a',....currentClass: 'current',....changeHash: false,....easing: 'swing',....filter: '',....scrollSpeed: 750,....scrollThreshold: 0.5,....begin: false,....end: false,....scrollChange: false...},....init: function() {....// Introduce defaults that can be extended either....// globally or using an object literal.....this.config = $.extend({}, this.defaults, this.options, this.metadata);. . //this.$nav = this.$elem.find(this.config.navItems)....this.$nav = this.$elem.find(this.config.navIt
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 360 x 450, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):96865
                                                    Entropy (8bit):7.992367827572591
                                                    Encrypted:true
                                                    SSDEEP:1536:4scddMKAxrqBTP20dW6NYgR0+osZ4USu0giMZ+0nirsQ45/+r5kmoZb:VcIK6CPC6NYgRBXRX9Z+LrTGZb
                                                    MD5:7AC5DAA26C42E3EF6BCC8A18E45C24EC
                                                    SHA1:100B8B451908FCAF579CAEB57CFF28E6506227AE
                                                    SHA-256:4F6F7A6A72568C906672790F22AE19E335BD916CCA44502847D8146F654016B1
                                                    SHA-512:01148E5FBE8EA07985D2DF50D5A8695D1C5C9478D778B0C049A631323EA8F38587FCED58CA571136F4AE777DBCBAC4B5CA4C08B73D9CA212D85B160395C242CF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...h..........bS]....pHYs..........+.... .IDATx..y..WY.}.w.......t:....@.....!b.......' . ..|.......py<@....O@..!.0@ ...n:I....=...k..Xo.....IwW.....k.o.......<.GXk-.....8..}.....yb.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P.@{<.......x../....3.x..x<.........(^.=..g@....x<...h....P..}.....C.F.@...AH.n).%...../.....b,......d[w...K.s?...*.0X..:.....7.OD.v..x`....x.z..}.{.}.{t.....E.b. .U.j..(.......%)...w..........x<'..mL..5...t.x.M.+.....B.... ..." ...U..i.r...c........>..x<
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:downloaded
                                                    Size (bytes):1778
                                                    Entropy (8bit):4.362827160741762
                                                    Encrypted:false
                                                    SSDEEP:48:fMaVaNNN9TUc4qoDMbfhb7p6k1ybzMhObNk10V:f0VZX4q3JAk1yl5k10V
                                                    MD5:84943076DCBB670F1C9189C35F9FA055
                                                    SHA1:A1781E6BFC027A5055B5B8BC3CBEF56CA4D5EC9E
                                                    SHA-256:7419C6CDFE077C29C704E57685AAC39A2D9DAA197A84B6DDC3240933EAF9B338
                                                    SHA-512:0DFC1CB6FB457027CBD0B850B362F325D2F6C5F128888B2342660D673471446CE3C4B0B49884A5B9B38158060416AB72A2E903AFDDB1280B67DF82F1F7396197
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/hamburger-menu.js
                                                    Preview:/*==============================================================. pull menu. ==============================================================*/..function bindEvent(el, eventName, eventHandler) {. if (el.addEventListener) {. el.addEventListener(eventName, eventHandler, false);. } else if (el.attachEvent) {. el.attachEvent('on' + eventName, eventHandler);. }.}..(function () {.. var bodyEl = document.body,. //content = document.querySelector( '.content-wrap' ),. openbtn = document.getElementById('open-button'),. closebtn = document.getElementById('close-button'),. isOpen = false;.. function init() {. initEvents();. }.. function initEvents() {. if (openbtn) {. bindEvent(openbtn, 'click', toggleMenu);.. }. //openbtn.addEventListener( 'click', toggleMenu );. if (closebtn) {.. bindEvent(closebtn, 'click', toggleMenu);. //closebtn.addEventListener(
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80", baseline, precision 8, 927x608, components 3
                                                    Category:dropped
                                                    Size (bytes):76557
                                                    Entropy (8bit):7.966871537666041
                                                    Encrypted:false
                                                    SSDEEP:1536:s+ScNGzpg5CIhvjESBLf33Hbn0XETI8k4/plGYYyIwbaarFkXqg7gR6r:vSckzSXhwSBLf33Hbn0UTI8kiCcDJGNR
                                                    MD5:1C101A5D3443651F8FF22D721B49DEB9
                                                    SHA1:F1C4B4B86BB07046FADE620FF8CFF41B094EC56F
                                                    SHA-256:F95C782935359DB0543FF94AF8A30B4B5F00A22A28119B8129E39DC9E3CD785F
                                                    SHA-512:5622768A3AAEF5ABF8251C293BE3E271B8705B5EEC43CAD41338C237C4CF47D6A87FA2C98E9D59FFD2EB5C02BA66923FF34EFFFF9BF712AD2911EA52B50F2B81
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......`...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<sA.N4.....Nii.3FsIK..QK.AE...^..@.a.1...u.$a.Hi.)...4..K..U$!A.Zc.iE..L..GM5!....D...T.b_3>_..FG5v..$.....q.`U.fXP..........?...X...K}.rX.=(....v.,x..V)?.K.|....I.9....Gs.......c:G.W8 ...R@V.9...8#...v...C....vW....;C6.E..k,..Us....mJ1.$.....sN.......op..f..?CK..-...nA..U\EH.^I.]..}.6H.9J7....X..-...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (32077)
                                                    Category:dropped
                                                    Size (bytes):97096
                                                    Entropy (8bit):5.3725084958639915
                                                    Encrypted:false
                                                    SSDEEP:1536:2YE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp94:94J+R3jL5TCOauTwD6FdnCVQNea98HrF
                                                    MD5:58EB213A33F51EEE2EF01CE82F8B1893
                                                    SHA1:D8FF4101E7BCDF6859B7094648058F331E2F662B
                                                    SHA-256:7F76445AFFCC369A6AAFFF87A3632AD0E507F0DED2CFC8AF0B98EAA42B38F047
                                                    SHA-512:999CC4E12D3BA5F8F06DD6BCCDA9D1EC37A3D65C827FE66A5A6F14BC5F22C299EFAF91CC754C774880D01F57EA327267E34C15D3A43609AAC56E0AA739168F64
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(e.apply(this,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):460
                                                    Entropy (8bit):4.8174606824273
                                                    Encrypted:false
                                                    SSDEEP:12:UYAwc0cg9n51KsMyhwc0KGunTKKs58lMrRlRE8qn97VuE80a97L:Ufsn50sdLdn9s58lMrRlREDn97oExa9/
                                                    MD5:C22FAB2A991154313C30F7FC2BC9C14C
                                                    SHA1:6971BF6546159678D4EC266527FCF1CE8EA2CF1B
                                                    SHA-256:1F3E65D00E31CD27EB3585913297E9CB1410E191177F645AB110A5991B7A3D6A
                                                    SHA-512:B6DC1F425816077FAD6E94757EBA642EFEB580F3A3A2186BE79D637CB108BCCE8C1A9CD4491BF16E80FD970A0096575BE4A1A8A331C05F81C58C16399D55308D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:$(".simple-dropdown").hover(function() {. $(this).find('.dropdown-menu').addClass('opened').addClass('fadeIn').removeClass('fadeOut');.}, function() {. $(this).find('.dropdown-menu').removeClass("opened").addClass('fadeOut').removeClass('fadeIn');.});..$(window).scroll(function() {. var scroll = $(window).scrollTop();. if (scroll >= 200) {. $(".inner").addClass("sticky");. } else {. $(".inner").removeClass("sticky");. }.});.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65451)
                                                    Category:dropped
                                                    Size (bytes):89476
                                                    Entropy (8bit):5.2896589255084425
                                                    Encrypted:false
                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 137 x 137, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):16611
                                                    Entropy (8bit):7.983897153513399
                                                    Encrypted:false
                                                    SSDEEP:384:caj9kGzK07byHUma8AsvWfXCuo1WL3JRvrp7JD0LQ84/AqDf:EGe07bMOnoMLHjp9DVr/AqDf
                                                    MD5:1C8F63C05CBF2AC9C300C6D5E39E36FE
                                                    SHA1:78FE534ED74136709D60C18438FC9497DD21C883
                                                    SHA-256:389897D9A522B08568F43646971FE02CCCE986B2DD459F7D69395CF7C908B282
                                                    SHA-512:E1F89624E272535BE4C8302C25B5D1EA74095FFF12439123AEA4ADDC5D68A26264BAFBEB3D917621CC653DAD38B89237952D6DC17EFE5A442F5107F76C11F33A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR..............$......pHYs..........+.... .IDATx..y.]e...U..v...H........Q.Gqc....FEq.p...!......0.#8.* ......n..N.. .@BH:}.[....s...n.N:2.....{.....zJ....s.,.6#.r....(U..h._....g....}+.....[..Y"l...`:*.....T@...+.....,.[...U../.t..+.<.]n..6.....=...=..5....\..2Y.DDp.'...o..x...j..q....{..).#.....J..I....v...=Z.$....;.uVn..<7^7.......a.(...h..F..;q..4.f..\..M[..S.{......&...6..B...!Za8.....J..Pm......"[o..Y...G7E$.e.LA..s.,.@.........P.8.........r....w.W52n..+4.?...../....k9e..AI@F4..S._g..Mi.......t..0.8a.M7..x.*.3."....(F<(.P...Z.d...Q/..1.%...d..`I.f.o.....%.>.=.to..Y&..i..........E...#.]......8..Y.j.....E..O...\..f.~|.._.k..-6....I.N...4.)n.ZyX..,..........(.e...*n..AV;\.{....}......m......7O.."$.1....)...,..1...f9:..p...X...BSMV.rY..)?J......e;...f.H.m..Xx.B...z..1.$.....E..3.....ee6>r......}...V....{... Z#.$.,.. .e....v..k....[......k.$SKY<*....s.!".(...S'^..&~.W.=.q-e.......M...Wb.5.t..Q..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):22903
                                                    Entropy (8bit):4.714311796458169
                                                    Encrypted:false
                                                    SSDEEP:384:1B3DPRPstk034JMa4I78RwuoVaoQZ28GAGdlFv9V/XI4CFRWz6A:1B+k0lS8RLoVKs3NXlDYNsz3
                                                    MD5:F0CD49A0F172F2F59DF5384A29557CCF
                                                    SHA1:77D11AE41D65B9F916A563DDBCFCC6D0F4C17E2D
                                                    SHA-256:0F63FDA661EAAC8B85BB64D592FA54C36D46AFAD3283012E212AD1059488CA2A
                                                    SHA-512:A44F970990010A831B921A5A2381FF4A7A9A41C800BE1B2DC88D06E1CBDBE882178F26099DB0FEDAE64210A68B13D94CD49FA3C0AD7FF5BCB265CE3115CB987B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/page-scroll.js
                                                    Preview:.(function () {. .// Scroll Variables (tweakable).var defaultOptions = {.. // Scrolling Core. frameRate : 150, // [Hz]. animationTime : 400, // [ms]. stepSize : 100, // [px].. // Pulse (less tweakable). // ratio of "tail" to "acceleration". pulseAlgorithm : true,. pulseScale : 4,. pulseNormalize : 1,.. // Acceleration. accelerationDelta : 50, // 50. accelerationMax : 3, // 3.. // Keyboard Settings. keyboardSupport : true, // option. arrowScroll : 50, // [px].. // Other. fixedBackground : true, . excluded : '' .};..var options = defaultOptions;...// Other Variables.var isExcluded = false;.var isFrame = false;.var direction = { x: 0, y: 0 };.var initDone = false;.var root = document.documentElement;.var activeElement;.var observer;.var refreshSize;.var deltaBuffer = [];.var deltaBufferTimer;.var isMac = /^Mac/.test(navigator.platform);..var key = { left: 37, up: 38, right: 3
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2374
                                                    Entropy (8bit):7.8547147241439275
                                                    Encrypted:false
                                                    SSDEEP:48:TUDTGbZbJK1FUcblPl74scjr+IPY7Q8HDQCSPwQN9ReyKJXyPnOhAW56g:gTSJ2UcTcdjiIYaoQNSFJ
                                                    MD5:AA80BD0D4CAD6E7DFBEECDE380777D00
                                                    SHA1:59464D05FD3F89D4DEB269BA26E585F416160234
                                                    SHA-256:7538CEC2843512E51115C3A64820825B6C20EBEBFC0EFA2012951A070BAA2474
                                                    SHA-512:085497CCCD1B16C73DF4173BC521F742CAF5A209F2B9DF29202A22E8AD7EF7B86EA10461B0A4B6C2B4B46BFAEF775CE26EFCDBE30F362508C2DBE716E6D51D55
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/631d706d7ecaa.png
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+......IDATx...l^U..?{.4/.k.ZKS.,u...ets.....&..I.L6.......B.!S..,d.A...@..,8..TX...!.(..M.jCj]j.,..;..>.{..{{.v...&7..{...y~..m...s...BO.BCN.'r.<...0O.y"'..9a....DN.'r.<...0O.y"'..9a.Xt..{.@.8.@sX.q.&4.........;'4Y9..6.Bn.<.....~.l..@..G.l^.J.....`.FX..~..x...OY.....k[.~....[.....9........me%.m...psB[_,..:p.85K.%@wB..:0...:....F.,m.Y'..k..!....>.....,....+..H}..?.$.....`B}..A`.IT.n....K.).!D@...L.V.]v.t.w.."Z.6dB..}.i........W.J....H-*..n...|.....&$.5..<N..Yp.x..k.^..i......[...#H.N.5N#...%...=....n.9.a..0.HhB. ...ch. .v.!......,.....6.`...y.C.T...+..7.s.x*..L...~...|.y.i..X...3..H...C6....x..Q......L.?f.q.*1m...4.."..B...81.|J1..Y..,..+..6.h......V......*.".@.@*].0.7l|..NZ.^`...{%t.......l}J.V9<..Fv....$#.4...9.~.}.e$.j.H.....G..R..p.xo.1{..$^..../.....F'.0..t..a.].k6.z......I|..K.t]B.T.Y...w.=o....|k....Cu!"....O.23n...;2.V>...(\8..&H=S...3. ..c.#D...q........"..`)....94..F%c..:p.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (423)
                                                    Category:downloaded
                                                    Size (bytes):93231
                                                    Entropy (8bit):4.4477217993230695
                                                    Encrypted:false
                                                    SSDEEP:768:wawCwvCw0OHgl4Q+LjND8M1EfWD08RvezEsbW6OvcRaEKPMugaAbAocbnU2I/:wawCwvCw0Om+Lj6RIcqMXassnU2C
                                                    MD5:2326C10145FC27DF0E492AA923A752F8
                                                    SHA1:AFF4CE5389060CFC8472B6FD43DE0D0B99FF18F8
                                                    SHA-256:09366671EFDBF914577095D0F4717533F7BA9880ACA07CF9BC11F76C5EAF7C92
                                                    SHA-512:D38D1069DDCBEC37D6540D17A8137CA25026EA013DA69D84C7ABC33C2304ACBF36E25D702F12BF01F2E20FC530A631277CDA28BFD924DDFA30AF36889E5BE168
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/main.js
                                                    Preview:"use strict";.var lastScroll = 0;..//check for browser os.var isMobile = false;.var isiPhoneiPad = false;.if (/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)) {. isMobile = true;.}..if (/iPhone|iPad|iPod/i.test(navigator.userAgent)) {. isiPhoneiPad = true;.}..function SetMegamenuPosition() {. if ($(window).width() > 991) {. setTimeout(function () {. var totalHeight = $('nav.navbar').outerHeight();. $('.mega-menu').css({top: totalHeight});. if ($('.navbar-brand-top').length === 0). $('.dropdown.simple-dropdown > .dropdown-menu').css({top: totalHeight});. }, 200);. } else {. $('.mega-menu').css('top', '');. $('.dropdown.simple-dropdown > .dropdown-menu').css('top', '');. }.}..function pad(d) {. return (d < 10) ? '0' + d.toString() : d.toString();.}..function isIE() {. var ua = window.navigator.userAgent;. var msie = ua.indexOf("MSIE ");. if (ms
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1588
                                                    Entropy (8bit):7.789573757136132
                                                    Encrypted:false
                                                    SSDEEP:48:TvcHzLAZ4JzNzFMMTkGoYVmvUQlOIye79stJF1zwjV3:QHzLCiOc7ojvvyeqtJF1kJ3
                                                    MD5:0FE3B54BFE8E6F09C5D42BECAD0563DD
                                                    SHA1:3706B9EDCE9B0EE999067231B7370503691FB769
                                                    SHA-256:6F58ECCF7D3DD2EDCDCDD614741CC49FD6623FBB5E9DE62B2CEF81EE2C13A03B
                                                    SHA-512:AD59AAE2CBBEE134D8BB5371EE9C6DC310F1F521D9C588D70DF84805B2D42A90A4B087A7E531961A3873CE8E6711F98A0169702E7422108F72E42335A011CBE8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/631d7056d079b.png
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+......IDATx..[h.E....%...J.(.k.Rj..J...k..P..Z...[D....C...S."....1.V.>.ilk..0.wk..4..Ci|..z...{..93....Kfvggf.s.fN.....HN.xg`...fI&.%.`.d.Y..fI&.%S\E...Yk...O..1.......M.....?...5.....,..TrS.."........E0.....W...t|.S.Y....`.=.\<.y.1Qj..?....T".........i5....{.....g...B|;..\e6.4......].s.../....%@.e..H.I..\.Z..w.i.s../nF..........8..`..=.\.0..H..0.a....$..`.q......T..V......r.&m.y...A...`.U.,HC.i...o~L...2.:..F.qA?6'".g..$g.~.F.(4.,[cC9 ...(.(0b<..2>sU..7&=..$/R...%.(....p......TE.....x.G..Z....4S\Z9%.&.'..{J..z.e..k!l.;..P.LFw.o..T.g..N...c....$.6&\....N...F.y.x..0&..H....w.3.D....}...|,.f4 ...~/.5.{.{..0.Q}.~.p../.s......`..?X".NY*....R.kG.6.F....4....^..p_......oE|.v:...(...`.p.".6.....x.8.p=K...J......I. ..f..!_#3..]...^.....{.RK.....~K{......#.S.........x.x.ps.....DS.6d.....9`U....p)....C.8. ....x.8.v\F..r. S.....$..V.)u?......mP..)....\._s..K....^.;.......7......[..9....=B.....mV...../t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 4500x1932, components 3
                                                    Category:dropped
                                                    Size (bytes):632213
                                                    Entropy (8bit):7.9219923906157765
                                                    Encrypted:false
                                                    SSDEEP:12288:WiRw4StKCMNZbLSlYqaUuiZLY4erOnAunNhJvptWaS08k9boY7KW4R5E:WMw8CMylYqau6fE7JvpxVRoMW5E
                                                    MD5:C120D9AD034008A274DD22FFA7010E17
                                                    SHA1:0669559BCC65AB856347C52C0CD4E3B2F060AC49
                                                    SHA-256:7C66703B6D5C10E839E6972E5A98732E204E671C09683F53BF9CC02B06105C6C
                                                    SHA-512:CBFB3E7A396BDE806B186F5B4875FFDA72CDACB627E2B6F553418E04D75D95E9E2938186C74168A8BE0878846D7058B9C8990BBD6F6430C3FA6FF6654B070CE3
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ZQE-Y..(....JZ)h......(....QF)h.1K...(..R.B..\QLaF)h...-.b..)qF(.(.....\Q@.)1KE.&(.-.........QE.(.(.........LR.(......1F(....Z(..E-.\.....J)h..%......Q.(...Q@..1KE.%..b.....Q@.IN...A.....F)h....)h...R.@....S..R..JJ\Q@...J.i...J`7...(.....C@..".HE.7...Hh....)(...S.).n)).SM1.i.:...i...J.m6.E%..Hi..m!..C@...N.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6749)
                                                    Category:dropped
                                                    Size (bytes):6784
                                                    Entropy (8bit):5.130271610127293
                                                    Encrypted:false
                                                    SSDEEP:192:V3g/bW+OT8bKxK7fwR0GKmpvKty4N4NiqrK:V3g/bWL8jfbgpn4N4NNrK
                                                    MD5:1B9D5439B41E462220F9E6937DF15B60
                                                    SHA1:0F816DEF407A7DAD1D0F1162772D06D670EDEDDA
                                                    SHA-256:9D97F7A4B2EDBB8F6A045125A686B58F5990F700C1A7AEABC8A90EC8BD3BA022
                                                    SHA-512:EEF46B350E539E486284BCC0E10777DB264FE40D6866FAA6A305393B180BEB5DAF99F77578B81F82F077D49E96760F3FB50AAF8A465DACDB19023D1678E34BFE
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:// Generated by CoffeeScript 1.9.3.(function(){var e;e=function(){function e(e,t){var n,r;this.options={target:"instafeed",get:"popular",resolution:"thumbnail",sortBy:"none",links:!0,mock:!1,useHttp:!1};if(typeof e=="object")for(n in e)r=e[n],this.options[n]=r;this.context=t!=null?t:this,this.unique=this._genKey()}return e.prototype.hasNext=function(){return typeof this.context.nextUrl=="string"&&this.context.nextUrl.length>0},e.prototype.next=function(){return this.hasNext()?this.run(this.context.nextUrl):!1},e.prototype.run=function(t){var n,r,i;if(typeof this.options.clientId!="string"&&typeof this.options.accessToken!="string")throw new Error("Missing clientId or accessToken.");if(typeof this.options.accessToken!="string"&&typeof this.options.clientId!="string")throw new Error("Missing clientId or accessToken.");return this.options.before!=null&&typeof this.options.before=="function"&&this.options.before.call(this),typeof document!="undefined"&&document!==null&&(i=document.createEl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (32019)
                                                    Category:dropped
                                                    Size (bytes):35250
                                                    Entropy (8bit):5.074265853972852
                                                    Encrypted:false
                                                    SSDEEP:768:NAyxsGKyc1gfflZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz2A1Fxt:NxVKDSfJP4Nnmc6FuCshD6cD6xS9ODzV
                                                    MD5:058DFC8023DAD503F7E4FBD9FCC5785C
                                                    SHA1:AA72F8CB6A735581ADDEC93CF88560B107717B16
                                                    SHA-256:30B865C9A6F65B1BED6B19E83E5ED13B7A791045D0D7DC76114DC3D287138EC3
                                                    SHA-512:A1AA94CC8D2F3E7AB8C80D860F4DAB8589E6F51FCBCE8F0B8B5CDDB1F7C10334AAF3BCBE09CEF602C1B95D75749B3F53A091B87186D63633A898B10B5BCA41A1
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}function h(t,e){t.each(function(t,o){var n=a.data(o,i);n?(n.option(e),n._init()):(n=new s(o,e),a.data(o,i,n))})}a=a||e||t.jQuery,a&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t))}),a.fn[i]=function(t){if("string"==typeof t){var e=n.call(arguments,1);return u(this,t,e)}return h(this,t),this},o(a))}function o(t){!t||t&&t.bridget||(t.bridget=i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):1576
                                                    Entropy (8bit):7.818372245789146
                                                    Encrypted:false
                                                    SSDEEP:24:TAsDCssTaBer24UT/JbQ9Ywc3omeoNopCpH6sVPlD/eoKjJUhp67lrOq1vNk1Zk4:TAsJsTaBOkbQ9HloOuHpD2lTlrMZa1YN
                                                    MD5:3A1FD3F781C09CB619F4A2207F1620B3
                                                    SHA1:6E83E49C56B8996CE39AB06DF50C7589BC016B03
                                                    SHA-256:AAAB2411F1F36242F7D67E31523CAD1D7C4A3A870ACD28E0160BFEB512A92BA1
                                                    SHA-512:539F6403B16A361DEC125AE8B98936F9C48DD25910E69B0E8609ECE01CF223471C57AA8B37E89F2A8ACBCB6499FA91A7F52CAC7BB98B6F376E770E14AF7945AC
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/631de95a10f93.png
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+......IDATx...o..U....N6..i.f..BL#......E.bAZ.........((%.%}!..!.`D"*.A....h...G....MS.....4.P.........;.{g.....&.{..<3....y.3;...~....~...".Cc.zq....N...F...<.... ...8.=.c.K..Z<.@/..2.M..U.P..D/.[.>=WW4.~Ez.=.k1...,..R.S.2.`....)...4..=5..>........jy.T......0.+...z.nJw.K.U..C[...|..KJq*..}....V...-....z.M..B.....g...7.B..z.I.0.s31.8......gb.....3..~....C...l...i..H#XE..*..V.F..4.U...".`.i..H.....X..2...:....x..03...6.o...?.m.m=u.?x.[.....:......<..k.....f+....".^C0.Kqg.Q..vb.Pt3.3.._."D:...;.Y.<*.,.*/Kv.N;......c..|{.X.|.....KA....lx...K}Lf...p .."..{.D?1hn..u.9.)..T.[.\.b..;Z%p^.N...m&z...Eu.V.u...).?!...&...l........We$..O.V...<.n........Y.o...9..K..x.o..{....-..".....5q...{............m<./vq........_quzP.._'....:.-s..W`..m...:.....q.4.>"&....C\>.uVcO!..pW.......$.|Q*gb...q.2,1..V..y.........mv..z...q.......>.X.............U.k.*...M....v.\.>.?..-..q.J....qo...s%...j}...[.......+.$.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (310)
                                                    Category:dropped
                                                    Size (bytes):23079
                                                    Entropy (8bit):5.055257257224906
                                                    Encrypted:false
                                                    SSDEEP:384:PSIkxG7CM8sMijtx0U0/X9Sbt5ajjkZOsEnjyApgBbb8X2xCigNG7hH:PSMCMrM4tx0U0/5jjkZOsApgBbS2xCi1
                                                    MD5:0FBC05D84F0FB15D055EA564A82673F1
                                                    SHA1:DAE1653AAEE31B5AAAF658B9DD544A9BC8535730
                                                    SHA-256:8A57601DD6839BAE991900933C696E167AF81377D084E62EF9DB40027103B392
                                                    SHA-512:A4C109BFD49ABCF3C8A50B106FC223B33367381B248B064FD310323D0E36B1B889BFB35552639897AEA7812E3732F00453393EA370F449816E269BFFD67E4DD5
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..;(function($, window, document, undefined) {...var pluginName = 'stellar',...defaults = {....scrollProperty: 'scroll',....positionProperty: 'position',....horizontalScrolling: true,....verticalScrolling: true,....horizontalOffset: 0,....verticalOffset: 0,....responsive: false,....parallaxBackgrounds: true,....parallaxElements: true,....hideDistantElements: true,....hideElement: function($elem) { $elem.hide(); },....showElement: function($elem) { $elem.show(); }...},....scrollProperty = {....scroll: {.....getLeft: function($elem) { return $elem.scrollLeft(); },.....setLeft: function($elem, val) { $elem.scrollLeft(val); },......getTop: function($elem) { return $elem.scrollTop();.},.....setTop: function($elem, val) { $elem.scrollTop(val); }....},....position: {.....getLeft: function($elem) { return parseInt($elem.css('left'), 10) * -1; },.....getTop: function($elem) { return parseInt($elem.css('top'), 10) * -1; }....},....margin: {.....getLeft: function($elem) { return parseInt($elem.cs
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (337)
                                                    Category:downloaded
                                                    Size (bytes):222673
                                                    Entropy (8bit):4.958779799518223
                                                    Encrypted:false
                                                    SSDEEP:6144:I5a6J9BUMJ6nHoBGi5fy0YVg4LvhMEq1U:I5CcY5zaEq1U
                                                    MD5:3C1369EB3075EA463555ACA9AB3404AC
                                                    SHA1:8B56F4793B63A56A5D3F135B3BFE1B5A933ECCEB
                                                    SHA-256:CA2525C3D0CCAD0D9CD91FCC8080FE42F22EA0B6438418A1EB8CE03CD5FA2024
                                                    SHA-512:3495B4D478E6AD3410C6F1446203662F7BDB115B8D08F329365D6E79001B896D171B58A5C89ABCFAEB858C74174184C9EC0001E2AA1B77D45A49668D96E0D7A3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/bootstrap.bundle.js
                                                    Preview:.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('jquery')) :. typeof define === 'function' && define.amd ? define(['exports', 'jquery'], factory) :. (global = global || self, factory(global.bootstrap = {}, global.jQuery));.}(this, function (exports, $) { 'use strict';.. $ = $ && $.hasOwnProperty('default') ? $['default'] : $;.. function _defineProperties(target, props) {. for (var i = 0; i < props.length; i++) {. var descriptor = props[i];. descriptor.enumerable = descriptor.enumerable || false;. descriptor.configurable = true;. if ("value" in descriptor) descriptor.writable = true;. Object.defineProperty(target, descriptor.key, descriptor);. }. }.. function _createClass(Constructor, protoProps, staticProps) {. if (protoProps) _defineProperties(Constructor.prototype, protoProps);. if (staticProps) _defineProperties(Constructor, staticProps);. return Constructor;. }..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:assembler source, ASCII text, with very long lines (328)
                                                    Category:downloaded
                                                    Size (bytes):261543
                                                    Entropy (8bit):4.8627955688302915
                                                    Encrypted:false
                                                    SSDEEP:1536:4F0l/Dzz0QYOJhrUGX8Tq9VfmyUqg89M/c9XDk0RKtvns+wFAxE83BqQY+lDpeEl:3xyV
                                                    MD5:7B30172286B7DEBEECF7ED784BBF48E2
                                                    SHA1:61BDB80128B9907628AA2095B4CC4FBB3AE4694C
                                                    SHA-256:2404731FABA441B612BE55E095FD408A72A0180960B3F7784DF6463D52BD0F11
                                                    SHA-512:AE9890D34A7AD60E347EC5FADDE21E901D7B79F3C868B32A4919DD28DE869E30171A033F9EC7061C8EADC56E3054C4BEC9DAAB15E487376171D031EFB8ADCA54
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/responsive.css
                                                    Preview:@media (min-width: 992px) {. .feature-box-14 > div:nth-child(even) { border-bottom: 0}. .feature-box-14 > div:nth-child(odd) { border-bottom: 0}.. /*top logo*/. .navbar-brand-top .navbar-collapse.collapse.display-inline-block { display: inline-block !important; vertical-align: middle;}. .navbar-brand-top .nav-header-container { text-align: center;}. .navbar-brand-top .nav-header-container .row { display: block !important; display: block !important; display: block !important;}. .navbar-brand-top .brand-top-menu-right { vertical-align: middle; position: relative; }. . .text-lg-justify { text-align: justify !important; }.}.@media (min-width: 768px) {. .feature-box-14 > div:nth-last-child(2) { border-bottom: 0}. . .text-md-justify { text-align: justify !important; }.}..@media (max-width: 1500px) {. /* sidebar navigation */. .sidebar-wrapper .container {width: 1000px;}.. /* blog post style 2 */. .blog-post.blog-post-style2 .author span { paddi
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):2729
                                                    Entropy (8bit):4.534208064049376
                                                    Encrypted:false
                                                    SSDEEP:48:sDyMq6GTgqRJooVKOQJURK5wAkqTjnkPBt+3uGeSJpMdkq69k6pMzrPKkeIc:6yL6G5f7KOQKY/R3cSJptq69orPKkjc
                                                    MD5:F712E5E98B07D76878AA0D3D273D9E6E
                                                    SHA1:CE12F61B2D761621504B95DD01DE0E0955907BC8
                                                    SHA-256:E355AEBA2A7256AAEBEB0CA076F566DB308F2179DFFB019676CDB870649BF4D9
                                                    SHA-512:1A93A6D336A2C098865F3F81A29653E9F147DAA42BAC3630CA406FC3C45A662B7760FED0D8E7ECBA9A78BE4C681E90ED737E153D03AA2DA345E11C676EB39C7D
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.(function($) {. var selectors = [];.. var check_binded = false;. var check_lock = false;. var defaults = {. interval: 250,. force_process: false. };. var $window = $(window);.. var $prior_appeared = [];.. function appeared(selector) {. return $(selector).filter(function() {. return $(this).is(':appeared');. });. }.. function process() {. check_lock = false;. for (var index = 0, selectorsLength = selectors.length; index < selectorsLength; index++) {. var $appeared = appeared(selectors[index]);.. $appeared.trigger('appear', [$appeared]);.. if ($prior_appeared[index]) {. var $disappeared = $prior_appeared[index].not($appeared);. $disappeared.trigger('disappear', [$disappeared]);. }. $prior_appeared[index] = $appeared;. }. }.. function add_selector(selector) {. selectors.push(selector);. $prior_appeared.push();. }.. // ":appeared" custom filter. $.expr.pseudos.appeared = $.expr.createPseudo(function(arg)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 137 x 137, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):6428
                                                    Entropy (8bit):7.9546619063120945
                                                    Encrypted:false
                                                    SSDEEP:192:KBFOb+dxy/q/EvlqReM2Jajw7BG3e/SsNJK:2Ob+/ONqsJasBk0N4
                                                    MD5:600C88057634E3FD657F35DE7A98823F
                                                    SHA1:78EC78B9CEA6828836BAE2055C8687D3131B1FD1
                                                    SHA-256:CAEEC7757292053558793ED7DB844F2234768E7FAAE1E00D6115FC2DE28EDDEC
                                                    SHA-512:123BE7E40F85A35D215C61C8012283104E961A4E9F16930B9ADE2D3BFA5F2B043885F3DBC598BE7F32F6ADFE7550645C14D29E4FEC6B83D011780B8AF12C5CA2
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/6373405175c75.png
                                                    Preview:.PNG........IHDR..............$......pHYs..........+......IDATx..y.......gcVF..}...H.)..L$..r"......b..,...%/&.)..*..Y.r0.`.".gLd..E`X..f....k....a..g.......9.C...v......,Y.+..g...>l[ D.92e&............s.........@...9...&^.w...=;..=..4..\iBR^.....E.....j$..J2.j.a..L.C.,....o...F...r^HFTp..{.R.H.(..Qrd.O<..8.=.r]q.6.m..d.O...BR9.]..#.D... V..SE. [8...H..I_i.vd.C.3B.`Za......"...q..[0.C...S<K.O.o..C=..P"d..T.c.z...`D.O)qe.?zA..XM...'.v.of.?C..BR......:..g.0l...V..`5./...K..L,Xn.-..b.w.@^....$W#7..d`DI....V..y..b0L.f.S...P9.]b5..n..!..f"...&.`D......f..b..$...#./...*.....)m........D..aq~k...n..N/..t.2:...MO.l. ..z.|.:....(O:..ZY`..aA..%##..Q.iV3....y.RR..>....../<e3.&.2O.D..>.8......zA... im<w!.$.t.....<....t6...f.x..Z.T...+.J*z..Z....f."$#..Z..;...._........&...J.6...>..:.....EI.khCW..$Wx|.mEN......l.P!qZ.u...}......3...:l.+".;.j...a.^...G..q.........YM/..!Bb.p.}!..\...c<.@0r...m6.r..f..B.]F.gH.@H..f..^......@X.S.:.$G $.i....nBb.p......C.zN=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):460
                                                    Entropy (8bit):4.8174606824273
                                                    Encrypted:false
                                                    SSDEEP:12:UYAwc0cg9n51KsMyhwc0KGunTKKs58lMrRlRE8qn97VuE80a97L:Ufsn50sdLdn9s58lMrRlREDn97oExa9/
                                                    MD5:C22FAB2A991154313C30F7FC2BC9C14C
                                                    SHA1:6971BF6546159678D4EC266527FCF1CE8EA2CF1B
                                                    SHA-256:1F3E65D00E31CD27EB3585913297E9CB1410E191177F645AB110A5991B7A3D6A
                                                    SHA-512:B6DC1F425816077FAD6E94757EBA642EFEB580F3A3A2186BE79D637CB108BCCE8C1A9CD4491BF16E80FD970A0096575BE4A1A8A331C05F81C58C16399D55308D
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/script.js
                                                    Preview:$(".simple-dropdown").hover(function() {. $(this).find('.dropdown-menu').addClass('opened').addClass('fadeIn').removeClass('fadeOut');.}, function() {. $(this).find('.dropdown-menu').removeClass("opened").addClass('fadeOut').removeClass('fadeIn');.});..$(window).scroll(function() {. var scroll = $(window).scrollTop();. if (scroll >= 200) {. $(".inner").addClass("sticky");. } else {. $(".inner").removeClass("sticky");. }.});.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (423)
                                                    Category:dropped
                                                    Size (bytes):93231
                                                    Entropy (8bit):4.4477217993230695
                                                    Encrypted:false
                                                    SSDEEP:768:wawCwvCw0OHgl4Q+LjND8M1EfWD08RvezEsbW6OvcRaEKPMugaAbAocbnU2I/:wawCwvCw0Om+Lj6RIcqMXassnU2C
                                                    MD5:2326C10145FC27DF0E492AA923A752F8
                                                    SHA1:AFF4CE5389060CFC8472B6FD43DE0D0B99FF18F8
                                                    SHA-256:09366671EFDBF914577095D0F4717533F7BA9880ACA07CF9BC11F76C5EAF7C92
                                                    SHA-512:D38D1069DDCBEC37D6540D17A8137CA25026EA013DA69D84C7ABC33C2304ACBF36E25D702F12BF01F2E20FC530A631277CDA28BFD924DDFA30AF36889E5BE168
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:"use strict";.var lastScroll = 0;..//check for browser os.var isMobile = false;.var isiPhoneiPad = false;.if (/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)) {. isMobile = true;.}..if (/iPhone|iPad|iPod/i.test(navigator.userAgent)) {. isiPhoneiPad = true;.}..function SetMegamenuPosition() {. if ($(window).width() > 991) {. setTimeout(function () {. var totalHeight = $('nav.navbar').outerHeight();. $('.mega-menu').css({top: totalHeight});. if ($('.navbar-brand-top').length === 0). $('.dropdown.simple-dropdown > .dropdown-menu').css({top: totalHeight});. }, 200);. } else {. $('.mega-menu').css('top', '');. $('.dropdown.simple-dropdown > .dropdown-menu').css('top', '');. }.}..function pad(d) {. return (d < 10) ? '0' + d.toString() : d.toString();.}..function isIE() {. var ua = window.navigator.userAgent;. var msie = ua.indexOf("MSIE ");. if (ms
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65324)
                                                    Category:downloaded
                                                    Size (bytes):155758
                                                    Entropy (8bit):5.06621719317054
                                                    Encrypted:false
                                                    SSDEEP:1536:b/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN26F:b/Riz7G3q3SYiLENM6HN26F
                                                    MD5:A15C2AC3234AA8F6064EF9C1F7383C37
                                                    SHA1:6E10354828454898FDA80F55F3DECB347FD9ED21
                                                    SHA-256:60B19E5DA6A9234FF9220668A5EC1125C157A268513256188EE80F2D2C8D8D36
                                                    SHA-512:B435CF71A9AE66C59677A3AC285C87EA702A87F32367FE5893CF13E68F9A31FCA0A8D14F6A7D692F23C5027751CE63961CA4FE8D20F35A926FF24AE3EB1D4B30
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css
                                                    Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:dropped
                                                    Size (bytes):6292
                                                    Entropy (8bit):5.33601315290505
                                                    Encrypted:false
                                                    SSDEEP:96:dglcQgliUtaq2xsv0jAeAWFdTGj1Gfs7MOr8uroJzDV6u3R3zd4jo:dgAsfAy4MOr8ur83V33R3hqo
                                                    MD5:271ED39361973E20F101E90D42C98C18
                                                    SHA1:B1B30B4ECF1ACE31F5A1B8D3DA213D9E3D9B03A0
                                                    SHA-256:E1E24ACD9C4AF3B31F584855E68ECB18D5354367AB337FE8936FC98D0622EFFA
                                                    SHA-512:846405478FF17BF24A58FE3509A04C7ABC00084D9B23A3944E7F7396F895C8795C8737FEF846C9E5DF3A8598D31069C469E81CE219FE049C8DAB2DDD604E52AC
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..// t: current time, b: begInnIng value, c: change In value, d: duration.jQuery.easing['jswing'] = jQuery.easing['swing'];..jQuery.extend( jQuery.easing,.{..def: 'easeOutQuad',..swing: function (x, t, b, c, d) {...//alert(jQuery.easing.default);...return jQuery.easing[jQuery.easing.def](x, t, b, c, d);..},..easeInQuad: function (x, t, b, c, d) {...return c*(t/=d)*t + b;..},..easeOutQuad: function (x, t, b, c, d) {...return -c *(t/=d)*(t-2) + b;..},..easeInOutQuad: function (x, t, b, c, d) {...if ((t/=d/2) < 1) return c/2*t*t + b;...return -c/2 * ((--t)*(t-2) - 1) + b;..},..easeInCubic: function (x, t, b, c, d) {...return c*(t/=d)*t*t + b;..},..easeOutCubic: function (x, t, b, c, d) {...return c*((t=t/d-1)*t*t + 1) + b;..},..easeInOutCubic: function (x, t, b, c, d) {...if ((t/=d/2) < 1) return c/2*t*t*t + b;...return c/2*((t-=2)*t*t + 2) + b;..},..easeInQuart: function (x, t, b, c, d) {...return c*(t/=d)*t*t*t + b;..},..easeOutQuart: function (x, t, b, c, d) {...return -c * ((t=t/d-1)*
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):1492
                                                    Entropy (8bit):4.642811176073596
                                                    Encrypted:false
                                                    SSDEEP:24:K6S3v3vX4aCUGGmRE62Wvr2zorn6z7mv9gJcEmHOzorcEUpfkPNpzJ2hpUmvkiBr:18v3qlR2IR6nXJcEmHJcEe4Yhr15
                                                    MD5:CFCEF34270F0D2B4F3CF6715B60D4974
                                                    SHA1:11F645C684A953290C3546BD30DED747056C1538
                                                    SHA-256:D22B93E61B53CAA7127E522D13A5D6CA631B84DC4EB3FEE45FBB92CEC09D8BDE
                                                    SHA-512:5F52ED067DCC32235E763FAE185DFF97CDAD4B513EBDEB1858C984EE24A851095DB9FB83E7C70AD96E9DAB87881300B07EBF28AF795F28CBEBBC795923713D05
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..( function( window ) {..'use strict';..// class helper functions from bonzo https://github.com/ded/bonzo..function classReg( className ) {. return new RegExp("(^|\\s+)" + className + "(\\s+|$)");.}..// classList support for class management.// altho to be fair, the api sucks because it won't accept multiple classes at once.var hasClass, addClass, removeClass;..if ( 'classList' in document.documentElement ) {. hasClass = function( elem, c ) {. return elem.classList.contains( c );. };. addClass = function( elem, c ) {. elem.classList.add( c );. };. removeClass = function( elem, c ) {. elem.classList.remove( c );. };.}.else {. hasClass = function( elem, c ) {. return classReg( c ).test( elem.className );. };. addClass = function( elem, c ) {. if ( !hasClass( elem, c ) ) {. elem.className = elem.className + ' ' + c;. }. };. removeClass = function( elem, c ) {. elem.className = elem.className.replace( classReg( c ), ' ' );. };.}..function toggleClass
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:dropped
                                                    Size (bytes):7157
                                                    Entropy (8bit):4.370063408005409
                                                    Encrypted:false
                                                    SSDEEP:192:O5p9diRpj4hiNey+SCGBy7igbrThuRDZSIqvdjFy8G95DqMxUeMQJVb:xp85r0DZqvdjFyXVxUeMQ3
                                                    MD5:22A08E105711A0A00FF3759A4BB0E2AA
                                                    SHA1:CA617551753342CFE7B3B91051CCF4D18A4F116E
                                                    SHA-256:DE1DBB82D08AAD9798188A7AA33589FB67B85C3FADF0885ACB0C108B81B0EDB9
                                                    SHA-512:C5DDE04C7F1FA24D8469785164C7D6D17C2CEC8CB52E5BE2CAAD88EC54F495A53C6E1B3A489DFB2DC6008C188B63D03840719DED0C7F2A49C6794971F0044ED8
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/*!. * The Final Countdown for jQuery v2.0.4. */.(function(factory) {. "use strict";. if (typeof define === "function" && define.amd) {. define([ "jquery" ], factory);. } else {. factory(jQuery);. }.})(function($) {. "use strict";. var PRECISION = 100;. var instances = [], matchers = [];. matchers.push(/^[0-9]*$/.source);. matchers.push(/([0-9]{1,2}\/){2}[0-9]{4}( [0-9]{1,2}(:[0-9]{2}){2})?/.source);. matchers.push(/[0-9]{4}([\/\-][0-9]{1,2}){2}( [0-9]{1,2}(:[0-9]{2}){2})?/.source);. matchers = new RegExp(matchers.join("|"));. function parseDateString(dateString) {. if (dateString instanceof Date) {. return dateString;. }. if (String(dateString).match(matchers)) {. if (String(dateString).match(/^[0-9]*$/)) {. dateString = Number(dateString);. }. if (String(dateString).match(/\-/)) {. dateString = String(dateString).replace(/\-/g, "/");.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):1588
                                                    Entropy (8bit):7.789573757136132
                                                    Encrypted:false
                                                    SSDEEP:48:TvcHzLAZ4JzNzFMMTkGoYVmvUQlOIye79stJF1zwjV3:QHzLCiOc7ojvvyeqtJF1kJ3
                                                    MD5:0FE3B54BFE8E6F09C5D42BECAD0563DD
                                                    SHA1:3706B9EDCE9B0EE999067231B7370503691FB769
                                                    SHA-256:6F58ECCF7D3DD2EDCDCDD614741CC49FD6623FBB5E9DE62B2CEF81EE2C13A03B
                                                    SHA-512:AD59AAE2CBBEE134D8BB5371EE9C6DC310F1F521D9C588D70DF84805B2D42A90A4B087A7E531961A3873CE8E6711F98A0169702E7422108F72E42335A011CBE8
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+......IDATx..[h.E....%...J.(.k.Rj..J...k..P..Z...[D....C...S."....1.V.>.ilk..0.wk..4..Ci|..z...{..93....Kfvggf.s.fN.....HN.xg`...fI&.%.`.d.Y..fI&.%S\E...Yk...O..1.......M.....?...5.....,..TrS.."........E0.....W...t|.S.Y....`.=.\<.y.1Qj..?....T".........i5....{.....g...B|;..\e6.4......].s.../....%@.e..H.I..\.Z..w.i.s../nF..........8..`..=.\.0..H..0.a....$..`.q......T..V......r.&m.y...A...`.U.,HC.i...o~L...2.:..F.qA?6'".g..$g.~.F.(4.,[cC9 ...(.(0b<..2>sU..7&=..$/R...%.(....p......TE.....x.G..Z....4S\Z9%.&.'..{J..z.e..k!l.;..P.LFw.o..T.g..N...c....$.6&\....N...F.y.x..0&..H....w.3.D....}...|,.f4 ...~/.5.{.{..0.Q}.~.p../.s......`..?X".NY*....R.kG.6.F....4....^..p_......oE|.v:...(...`.p.".6.....x.8.p=K...J......I. ..f..!_#3..]...^.....{.RK.....~K{......#.S.........x.x.ps.....DS.6d.....9`U....p)....C.8. ....x.8.v\F..r. S.....$..V.)u?......mP..)....\._s..K....^.;.......7......[..9....=B.....mV...../t
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3765)
                                                    Category:dropped
                                                    Size (bytes):3766
                                                    Entropy (8bit):5.211468423837817
                                                    Encrypted:false
                                                    SSDEEP:96:80st5BNqYO1DkxQ8UvwQ7FIxXdljKSlgPrExIAzA2IrBf9:RUROJHvwQWxNT6vD2Irr
                                                    MD5:0636F93A836BA8316A1010EB67FEA247
                                                    SHA1:1470F3272C91277244746BE6B3CDAA0FE3CF7701
                                                    SHA-256:7C904A372DB418F6FD5D755C6272EE691940C1D862BA2B658A4FA81F2E13019D
                                                    SHA-512:66D5210BCBDE720326B1E437E8B1F6BE425A98DDC4E0B8930A987EE95E48F2EFA49C89E1E70D2904D7684F8AF91E79F64AF9F634B29EDAD63D37B09D309FE8DF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){var b=function(a,b){var c,d=document.createElement("canvas");a.appendChild(d),"object"==typeof G_vmlCanvasManager&&G_vmlCanvasManager.initElement(d);var e=d.getContext("2d");d.width=d.height=b.size;var f=1;window.devicePixelRatio>1&&(f=window.devicePixelRatio,d.style.width=d.style.height=[b.size,"px"].join(""),d.width=d.height=b.size*f,e.scale(f,f)),e.translate(b.size/2,b.size/2),e.rotate((-0.5+b.rotate/180)*Math.PI);var g=(b.size-b.lineWidth)/2;b.scaleColor&&b.scaleLength&&(g-=b.scaleLength+2),Date.now=Date.now||function(){return+new Date};var h=function(a,b,c){c=Math.min(Math.max(-1,c||0),1);var d=0>=c?!0:!1;e.beginPath(),e.arc(0,0,g,0,2*Math.PI*c,d),e.strokeStyle=a,e.lineWidth=b,e.stroke()},i=function(){var a,c;e.lineWidth=1,e.fillStyle=b.scaleColor,e.save();for(var d=24;d>0;--d)d%6===0?(c=b.scaleLe
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 300 x 280, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):103473
                                                    Entropy (8bit):7.995761339873367
                                                    Encrypted:true
                                                    SSDEEP:1536:/giIboHwq1+mnlQXMM7Difsq7yrEPFcOxY+P92E5I88hFl1BecHR6cridB0jo0cO:AboHWXrWfd799foW8PHBeqiducrfS
                                                    MD5:A59ADE8E86AE675238258EDAC0C068E2
                                                    SHA1:8B6D173988EDDD3F78067ABA912CB2B1B597519F
                                                    SHA-256:936C82B538A9288A413D615F055F74B9462A86CB1C2447599994212756B11031
                                                    SHA-512:988A92069E1FFD11054AC2D71B11FA3BE90C23CB53F6CCBEABB3C2A6CBE89BB9C5E8404DFABF5A2399FED0E9900CB5F75539497C9D6A6DD8856E8499C86DE7DB
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/logo.png
                                                    Preview:.PNG........IHDR...,................iCCPICC profile..(.}.=H.P..OS."..v.q.P.."....`...Zu0y..4iHR\....?.U..g].\.A.....I.EJ./).....}.w.....Uc....T.22../...W....B.I..S...<..z..<....V.&.|"q..E.A<.i....")...S.].....o....<3l.2..0.X.a..Y.P.g.#..Q..wY..Y.5X........:.q$.....!..*j...]#.D.....1.&.L.*.9.P..........i7)..._l.c.....m...v...?.WZ._o..7.Z...m...]M...w..']2$G...J%.........Ck..:.8}.r4.......,S....{..oOg~?.Or{.O.?....bKGD..............pHYs...a...a..?.i....tIME......-.\.... .IDATx^.w..wy.........tE..e....m\...4.b..!......`SB...Hh.b0...6n..\dYV.K'].m......cf.$..~I.u....jgg.).{...S..W1..x.....z....*.{..... ..........C:..d.G.Hz....F.a`..?.....J)a.3..T.38. ".P.,...s.f...........@'..........K)e..}gp.a..N`.H.p*..{.......~..b.~`...{lRJ...fp.b..N..H.....N.V.*..{.V.........pIl...5...3.u..SO.......qcH38.Y`+.<.....;>1CX..D$...\.\.........6..x.x.X..J..]f0.0CX.."R.\.\.\.D...3..b.x.x.xL).1.....f.k.AD..o...7.5...........R.........a.@D..7.7.K.0......^..J..S......a.#.H%p..>f...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (54884)
                                                    Category:downloaded
                                                    Size (bytes):54885
                                                    Entropy (8bit):4.702457630442672
                                                    Encrypted:false
                                                    SSDEEP:768:SC31UP18Pq4/vnU63HJXkQCZ/WMQyjJKX719sGsQzs:S5PWC4/vzH5BCkgc7zsiQ
                                                    MD5:C56CC7CACF06079E22E6A228A274F9B8
                                                    SHA1:9049C64DF65683A09DE2BCDCA27319F970D46D50
                                                    SHA-256:DBCF54AFF22207331EAC9DAA7F01C4CBDBC08DBD8E54C5FD26F920AFC4FDAFD2
                                                    SHA-512:B5EF9CF149FA880689AF0A02365D99FB205F33333B459DA3D3F79D355C4F92C18DF0EB188512CE8313DE984A3736A0FC6B6180BB2A1F0F1A91A664661EDD9367
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/font-awesome.min.css
                                                    Preview:..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:right}.fa.fa-pull-left,.fab.fa-pull-left,.fal.fa-pull-left,.far.fa-pull-left,.fas.fa-pull-left{margin-right:.3em}.fa.fa-pull-right,.fab.fa-pull-right,
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (6749)
                                                    Category:downloaded
                                                    Size (bytes):6784
                                                    Entropy (8bit):5.130271610127293
                                                    Encrypted:false
                                                    SSDEEP:192:V3g/bW+OT8bKxK7fwR0GKmpvKty4N4NiqrK:V3g/bWL8jfbgpn4N4NNrK
                                                    MD5:1B9D5439B41E462220F9E6937DF15B60
                                                    SHA1:0F816DEF407A7DAD1D0F1162772D06D670EDEDDA
                                                    SHA-256:9D97F7A4B2EDBB8F6A045125A686B58F5990F700C1A7AEABC8A90EC8BD3BA022
                                                    SHA-512:EEF46B350E539E486284BCC0E10777DB264FE40D6866FAA6A305393B180BEB5DAF99F77578B81F82F077D49E96760F3FB50AAF8A465DACDB19023D1678E34BFE
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/instafeed.min.js
                                                    Preview:// Generated by CoffeeScript 1.9.3.(function(){var e;e=function(){function e(e,t){var n,r;this.options={target:"instafeed",get:"popular",resolution:"thumbnail",sortBy:"none",links:!0,mock:!1,useHttp:!1};if(typeof e=="object")for(n in e)r=e[n],this.options[n]=r;this.context=t!=null?t:this,this.unique=this._genKey()}return e.prototype.hasNext=function(){return typeof this.context.nextUrl=="string"&&this.context.nextUrl.length>0},e.prototype.next=function(){return this.hasNext()?this.run(this.context.nextUrl):!1},e.prototype.run=function(t){var n,r,i;if(typeof this.options.clientId!="string"&&typeof this.options.accessToken!="string")throw new Error("Missing clientId or accessToken.");if(typeof this.options.accessToken!="string"&&typeof this.options.clientId!="string")throw new Error("Missing clientId or accessToken.");return this.options.before!=null&&typeof this.options.before=="function"&&this.options.before.call(this),typeof document!="undefined"&&document!==null&&(i=document.createEl
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (1512)
                                                    Category:downloaded
                                                    Size (bytes):7072
                                                    Entropy (8bit):4.881133302600512
                                                    Encrypted:false
                                                    SSDEEP:96:GXVDsd9iOV4esZ7sK0jF8v1bYpdetWNSX5KBbZdf7TXvkaZQvwKjY8AzY3Q1Kj//:4c9i8sZ7s9jB1opDHmi
                                                    MD5:364E1A7AC36A8A6C01F4ABCB6865EA26
                                                    SHA1:CEE0A54CDB7EF618ECB9D38550D62D492BC5CFDB
                                                    SHA-256:3F0E8245A24C6DD8867BFA6EEA23C0E439D7678D3F2EC1F3F24463D3F2410C2A
                                                    SHA-512:3CFA059460D263542E4486801AAFA42F8F490C0CCBA7D66F55D4894ABD94EB0A8D1EFEAABC9F230E365637C33D2C0D08171C26BD6F350957A96A40856B8AB991
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/css/et-line-icons.css
                                                    Preview:@font-face {..font-family: 'et-line';..src:url('../fonts/et-line.eot');..src:url('../fonts/et-lined41d.eot?#iefix') format('embedded-opentype'),...url('../fonts/et-line.woff') format('woff'),...url('../fonts/et-line.ttf') format('truetype'),...url('../fonts/et-line.svg#et-line') format('svg');..font-weight: normal;..font-style: normal;.}../* Use the following CSS code if you want to use data attributes for inserting your icons */.[data-icon]:before {..font-family: 'et-line';..content: attr(data-icon);..speak: none;..font-weight: normal;..font-variant: normal;..text-transform: none;..line-height: 1;..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;..display:inline-block;.}../* Use the following CSS code if you want to have a class per icon */./*.Instead of a list of all class selectors,.you can use the generic selector below, but it's slower:.[class*="icon-"] {.*/..icon-mobile, .icon-laptop, .icon-desktop, .icon-tablet, .icon-phone, .icon-document, .icon-documen
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (20087)
                                                    Category:downloaded
                                                    Size (bytes):20088
                                                    Entropy (8bit):5.331002651953285
                                                    Encrypted:false
                                                    SSDEEP:384:aPhVPXQ2G2XAQyqVxRQ5giCCMLtA15h5/F6l8aZwHwztLCpmst:aPBIt8I5h5t1qkOLCMst
                                                    MD5:026B109392868EA9728E3E4754357A00
                                                    SHA1:96F80CD0D53D0D9ED14D1F38305970C506134B07
                                                    SHA-256:EBB253D55CD95CD0C9A2069870774E0D2C89C42C31788CCDD8E6F0E8F5F16EFA
                                                    SHA-512:E4FAF065FF087EEBAFC1DE58DAB83ACDAD6AEF23FD6996EA8490D288BC6D0C523CA37B5B0E0E3675BCECA218FEBF290C789B369ADDA60F50C6D1C5206302940E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/jquery.magnific-popup.min.js
                                                    Preview:.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),b.currTemplate.closeBtn},A=function(){a.magnificPopup.instance||(b=new t,b.init(),a.magnificPopup.instance=b)},B=function(){var
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                                                    Category:downloaded
                                                    Size (bytes):18028
                                                    Entropy (8bit):7.988319422898098
                                                    Encrypted:false
                                                    SSDEEP:384:Y22oezK7jlf4flnEPn9+1z2DIH6r3lEsNgV:Y22oeKjlCnm9+1y8gA
                                                    MD5:448C34A56D699C29117ADC64C43AFFEB
                                                    SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                                                    SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                                                    SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/fonts/glyphicons-halflings-regular.woff2
                                                    Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (7648)
                                                    Category:downloaded
                                                    Size (bytes):7649
                                                    Entropy (8bit):5.26631778322439
                                                    Encrypted:false
                                                    SSDEEP:192:XDCM2XKQob1dHYPeIny6ZLDDhWwpy8b7z:XmJXKQoZRY5y6xHh1pz
                                                    MD5:7638A7484A2A5D45CF9F7A348AB243EC
                                                    SHA1:76EAB7958B5E3831949C9E76AA5D9FCC6016491E
                                                    SHA-256:08854B3E34E0622A2396901FD916837B0D0EA84094D4D1F388F46F320103CA91
                                                    SHA-512:D22B999BEADDC9E9A79E32405069336B461DED157670C9D257A036EBA6F587E3D5256D399C2CFED7B178674D0C8908DFAB331FEFE9C01F326F9B99D6B1577314
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/modernizr.js
                                                    Preview:.;window.Modernizr=function(a,b,c){function u(a){j.cssText=a}function v(a,b){return u(prefixes.join(a+";")+(b||""))}function w(a,b){return typeof a===b}function x(a,b){return!!~(""+a).indexOf(b)}function y(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:w(f,"function")?f.bind(d||b):f}return!1}var d="2.8.3",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m={},n={},o={},p=[],q=p.slice,r,s={}.hasOwnProperty,t;!w(s,"undefined")&&!w(s.call,"undefined")?t=function(a,b){return s.call(a,b)}:t=function(a,b){return b in a&&w(a.constructor.prototype[b],"undefined")},Function.prototype.bind||(Function.prototype.bind=function(b){var c=this;if(typeof c!="function")throw new TypeError;var d=q.call(arguments,1),e=function(){if(this instanceof e){var a=function(){};a.prototype=c.prototype;var f=new a,g=c.apply(f,d.concat(q.call(arguments)));return Object(g)===g?g:f}return c.apply(b,d.concat(q.call(arguments)))};return e});for(var z in m)t(m,z)
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (3649)
                                                    Category:dropped
                                                    Size (bytes):3651
                                                    Entropy (8bit):5.203342373470144
                                                    Encrypted:false
                                                    SSDEEP:48:2SHoWgOx+2GYAIiyxvHAtXIAtJK6gUCygEgsH4MjgCouRQRcuya7eRTrfIyVpxti:2q62LdiYv+pGnX3O8KR3D/v5PFu
                                                    MD5:14B393A356B892E4D3972667534D80F2
                                                    SHA1:545A499AB18549CA51873EFC7254DD2E3B3137F0
                                                    SHA-256:BC70BADD1AB177D7A7DF5D0F3C2E160EB07C5F2D52A8411B0CA18516B25E4083
                                                    SHA-512:2E91CAC1C39DE4597660D774333D7C816A4930C84C4C166C9E5B9850A8FCE085B42741CB30A26E9514F14071C69938E5689DA496649D9D7CC3678DD8CAB9B1E0
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof module&&module.exports?require("jquery"):jQuery)}(function(a){var b={},c={exclude:[],excludeWithin:[],offset:0,direction:"top",delegateSelector:null,scrollElement:null,scrollTarget:null,autoFocus:!1,beforeScroll:function(){},afterScroll:function(){},easing:"swing",speed:400,autoCoefficient:2,preventDefault:!0},d=function(b){var c=[],d=!1,e=b.dir&&"left"===b.dir?"scrollLeft":"scrollTop";return this.each(function(){var b=a(this);if(this!==document&&this!==window)return!document.scrollingElement||this!==document.documentElement&&this!==document.body?void(b[e]()>0?c.push(this):(b[e](1),d=b[e]()>0,d&&c.push(this),b[e](0))):(c.push(document.scrollingElement),!1)}),c.length||this.each(function(){this===document.documentElement&&"smooth"===a(this).css("scrollBehavior")&&(c=[this]),c.length||"BODY"!==this.nodeName||(c=[this])}),"first"===b.el&&c.length>1&&(c=[c[0]]),c},e=/^([\-\+]=)(\d+)/;a.fn.extend({s
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):1048576
                                                    Entropy (8bit):7.866049859390562
                                                    Encrypted:false
                                                    SSDEEP:24576:TTzFRa9s+98uuZA19HGEwpYS8MEFZJJxY1K7VNy+1AfF:T6C+98uuCSFRETPxYuK+WF
                                                    MD5:C4B1BC80040EB336C915433C4740EEC8
                                                    SHA1:E1533D25A6484D00FFE0A25992B5EBDC6E1FB7AA
                                                    SHA-256:53A27169FA8EF7BCAD4449B133DA3F2365900D0CB7E26BC9C4C4FBEEF719C327
                                                    SHA-512:64AD5E2C67CD490DA73EE6B3F61B7E75208115493266E9044FD84BEDEAEC92E869E33780FA38CFF74FB2408FC955A8B035ADF76B649973A62C572DDD96244FF3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/video/ggl_banner_video.mp4:2f88c291b32dc8:3
                                                    Preview:..G..`...e...%z...3.?..%.#..?....'*5.Lq.T.e.Ci.T..?...1...........(..x\]zO..LF..[..SD..p...|..Gz..%q!..E.. }....yg+...."....y..z).\.....R....E9.!.X....s=.H....OHc..(46Hk..W.\t.l:1XW..p.e(g.4.d.{..v. .....H..+.o......AoH.....,..........'.<....y.WeM?.(TM.%...)..?...l.....4...k.....h.dc<..EgZ.o.T/..b........P.Y.x....].k..........[OL{...dh...~o...F+|..5.X;.<.9.T%..%..?\....Q{}....]...yF.K.,......X.!...$...rmt.....%.....ez..l.Ik.Y.l.]....kd.5.7.Q.#_..k.n94.s....'...Z[S....z.l:.hqQ.r.{..:.?.....nd.=..(.$e.(.$.,NW.Q....".e..sZ......X6TR...>.1u.b[8.q../.0.....7.L~./d..."...z1...?....>.t.... ...D..5t.QS........}.....q..g........]ey.i.l..)xe~;f.z.9&.. .K.x;+...,.Eb..g.5.k..hO...$$0.}.....I.i.E.....0.....bHJ6...ks...a...O.d...e.`.dt}..I....$9|..f.:P....h.A.....8...&..h...M.R.y..N.(`....].......##..<J......:..G.e.....L4b#.e..:.b5..m.c...4!.Y..J..-A..-mS.x.......4^..u...2.0.D..E.3$..%.V....T<-.:...v.N3..:y...I.3..r..nK..N.9..m.]....%..qd[1.....}.-Pg_..9...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):3760
                                                    Entropy (8bit):4.551294276029192
                                                    Encrypted:false
                                                    SSDEEP:96:lVHIQa8sIJOI9r7QvnGUdhrsMJ5I+Z3teYV:XIQa8sItr7QvnGUHrsMJ5I8oy
                                                    MD5:0F48C1B00E0BC4C33ED8AACFBA285409
                                                    SHA1:C172D46EFD44299F35B32BECD283EF45021913F0
                                                    SHA-256:9DF93FDFA66CC6850E164F1C2429B34EBF1A63CBFC2D35ECEA3CDCDFDA27FC22
                                                    SHA-512:1F6743608EB96F0EEB86C1ADFEDB7047BAC6A7E8068E6ADFBFEA0706FB217BC44E2592252698B74E524BCAF1303A8623C58B9DCD22C5EF0AD05EDD2B9E9CFD68
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/js/jquery.count-to.js
                                                    Preview:(function (factory) {. if (typeof define === 'function' && define.amd) {. // AMD. define(['jquery'], factory);. } else if (typeof exports === 'object') {. // CommonJS. factory(require('jquery'));. } else {. // Browser globals. factory(jQuery);. }.}(function ($) {. var CountTo = function (element, options) {. this.$element = $(element);. this.options = $.extend({}, CountTo.DEFAULTS, this.dataOptions(), options);. this.init();. };.. CountTo.DEFAULTS = {. from: 0, // the number the element should start at. to: 0, // the number the element should end at. speed: 1000, // how long it should take to count between the target numbers. refreshInterval: 100, // how often the element should be updated. decimals: 0, // the number of decimal places to show. formatter: formatter, // handler for formatting the value before rendering. onUpdate: null, // call
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 76 x 71, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):2229
                                                    Entropy (8bit):7.8661808780748865
                                                    Encrypted:false
                                                    SSDEEP:48:Tvn7W39kGPJxtL3TTRj4toHJNkuNA1qL//H0XJPAvqLPr/M6BcOYP73:D7W3CWPNjKRE3HAP+qLDrBTq3
                                                    MD5:C1AF096B40F6481E4E9964911B806B67
                                                    SHA1:A9A0B0D7A49EC34B7B3208CBF04EB0D1A1A25446
                                                    SHA-256:7E6B83D0D76F189FF2A271B0E53A6D658AF684822FB6C47A710A03BFED0F9A6D
                                                    SHA-512:9D684F35C0982A67EB175C8A1CC58DC943658D2E54EDACEBF277B5D950091CCF4D7D8D0C15E73FC566FE69D0D5DDE1BAC65CD8C4794C5310F619EF686D66D6BA
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/images/services/631d709b135a7.png
                                                    Preview:.PNG........IHDR...L...G......P......pHYs..........+.....gIDATx....]E..?....Z..u.[c..h...........~(._.........*..kl.i..(Z.X.[-Jc.[B.~,..Z...".u.l.f...3.y.....}sq...l...7...9..m;t....c..z..6T...",..a....DEX *..Q.....@.......N.f..-.......b?A..,.}0a)..^..~` ..!D.0....>....q..V.s_.m@......q.l`)...U.Z%.&.W....5)...y..*a.....#L7.x ...J..-..T.JX/0.|....`.pF.....-..T.J....O...B.E..9..2pqJwn......8.....z.w=l.}#..m`3...U..EG...z.O.....E.5'..V......@..i....E._4...M..9.....2.;S._.........{.6`..&p....f.w}.2-..P....^...p.Y`;.GD....E._4.".......}$1Z......X...s...X..vT!6aW.<.x...].....{.....NC......eU+.3.[..v..".d..=..$........-.m.".~ZJ...M..T.b.$$...9.OD&y...&..F.b.0.O5...A.gw.....t..`. ...../E..^t.\.f.....u.E.$...Gs.....".Hc)....h2.Y.R._...i..#..s.~.....h..O.4...{..Cm...~j.^YhGE.7cu.k...,.......2........8.........x.......3.~`>.{.s... ..*.Q.~....V...<Lm]...}.....}.....8.-&3.Y.Q.i..........#P.$OF...Q].[.k.P.s....p...U2..u.p=.{.."..<.0......w..\.r...Q....~.Pd......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (31997)
                                                    Category:dropped
                                                    Size (bytes):44342
                                                    Entropy (8bit):5.0793850768725
                                                    Encrypted:false
                                                    SSDEEP:768:UCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSGc7UuHjRUQuFBt33:PITMFC4dbMVRSGcgRDV
                                                    MD5:F416F9031FEF25AE25BA9756E3EB6978
                                                    SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
                                                    SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
                                                    SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):995707
                                                    Entropy (8bit):7.935131143470705
                                                    Encrypted:false
                                                    SSDEEP:24576:F6KqHXZM5E9E8D8Ps+98uuZA19HGEw5m4DSM+ltxQI54sTA:0Ccx+98uuCd4Dj+TfpM
                                                    MD5:8C4A93AEEC5D90FB137091792DEEAD00
                                                    SHA1:1557200893997545ABD5BEED76AE2755D260D462
                                                    SHA-256:CE3572F50E554D91FE57A832A76838BF7E9E769C27B4BF3111FDBADD0FB6F6FF
                                                    SHA-512:07F0C620B2E44C150523F0D1A4484C367A0366526BD78929B4CDDD7161145434256A518F77B613F20FF3B5870FA0583225F247EEF83536AB0E883C37140B66F9
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/video/ggl_banner_video.mp4:2f88c291b32dc8:4
                                                    Preview:...4....g..dh.3..%(......zk!..8".~L5.N.....Pm..ah.6.>O.T....>..2..`p$..q...a9.*.\...j..$qjO...mdH.5..:n7.i.A.k.S4{.e.....q....S.{...@s.\ME..3D.Y...,..i@_...N....F.n-r....^..n.~...rK.cZm'_...gv$b.5rl)*...n.....j..N.).W.k.......L{..'..).....<mbn<.F..`.^....b.G.0..X....J.r.bA.f._y<....\..}... ..........F.....&...i$..H.....c.1W..VM.\..../Qc$r.x.j.Y.F...N)[r..v."...D...B...SC..........l.d.L..w........3.o.r..9S..NPX^..\.#..B.M..BnK.....D...-1..=.wGp^(m.b..t...P....J.t..Z.\...U...1.."..p1'..5.G.uyV.....c..C.......!...Y r..=w...........Iv..7....k~.]...6|kY..D..,..__.Ny.mb.K.8/.5g.......*Y.r:.&.3......t.G0..q&..zU...^x8|]..2...l..OQ.l.6yD..+.j.b....b....c.7.4..9.'..&.....@v;..;A.b~...4.{..0..5''G."....*=..].Fb.U....x....{..E.BF.,Z;..sw*j..y............8(......o.H.|6...#s.I9..T.. .g......vS..R..oD..Z.QQ..x.....RC...9%.....\J<.Kx.. .s.^.j:C5.....Ek......N.6.t...0..h\;....4..k.@N.O.P.a..GQ.#P..J_..I..ob..F..(...,v#..6...A..]...HB.i.fn".~.;.N....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):1048576
                                                    Entropy (8bit):7.9549912572475225
                                                    Encrypted:false
                                                    SSDEEP:24576:OEU9/OdJjGuAJF/h4iQ0p+98uuZA19HGEw5m4DSM+ltxQI54G:OE+27jq7lQM+98uuCd4Dj+Tf5
                                                    MD5:FC9500BB2482EA4A57E09871507F6F43
                                                    SHA1:38A801C8EE108AC00CFE2C0457D6CA2288E403A4
                                                    SHA-256:4FA02C5122283E3D1D63B2557F2D447FD99CBAAEDE7AC058979EB342BAF0296B
                                                    SHA-512:C4E9F92E804C29742BE2D396E8D91C71BFCA4790FE6BBCC614F8C5A04C1F2EFCB8BB4707694B63F0E246E274CC3D9BBC34C7E108D2F03DDF9F98EE7C436E7456
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://gglusa.us/video/ggl_banner_video.mp4:2f88c291b32dc8:2
                                                    Preview:..JI2!R.P".c.=a....'...<}/..u...Z..nC.y.....4.U.......h..`......(..!.....OU..P6...~V..&....+.Z!D.px=..g..;U*....>.x..... =..S:...Cp........`' >.&.a37...7.;+g..E ..9.V+..G=..r<.].d...........#Y..(c3.pa=...6:>.......^.Wb..........J]O.x....V.:.@..=`(.Z....s...Q.:.`.m.g]J.Wl.f..K.....L........N[.F}....VJB.k.Y....`..".>..$.......G........0.L:0%$..@...B"...\LU.!>..jKr...*.T...A..u<j.....pm6..dXw....w5..}.+.w..'..f+..E...K<.up.........C..2.).&...d.....)8....S86......Kl{...q.+r:...F.......Z.m.._.*d..G..W.}...?....*..5mfur.....)..J.{u%d".w..w..6m.C..fJ0.........d.g...I......:....P......w,..!.,:l....v.y......nW}.g.b.;..c..'^.'...y5xjyG(.....]]Kp..S......j...uq.G..7.ai..8p..Be.fSP.....I...}.$B/.p.-9.'Dl..qu.....%.^.POlN.P..........a......o.$..PV9w..2...J5t..j.xHC...O....k..+.[....E..M...B.6Am#AI...G..r. .......o.....3a...IJ3..D].3....;..y<.-Z......fRn......%......4..E..!..a.....|Np.N.....[....+...E>.`....t...x...2.'z.O.g.|.'.5..&Z]....XU..F.[q..[Q.
                                                    No static file info
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 26, 2024 14:24:52.399590015 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.399653912 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.399667025 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.399723053 CET49705443192.168.2.620.190.181.2
                                                    Dec 26, 2024 14:24:52.399746895 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.399794102 CET49705443192.168.2.620.190.181.2
                                                    Dec 26, 2024 14:24:52.399801970 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.399816990 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.399861097 CET49705443192.168.2.620.190.181.2
                                                    Dec 26, 2024 14:24:52.408190012 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.408212900 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.408288956 CET49705443192.168.2.620.190.181.2
                                                    Dec 26, 2024 14:24:52.416424036 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.416528940 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.416588068 CET49705443192.168.2.620.190.181.2
                                                    Dec 26, 2024 14:24:52.424700022 CET4434970520.190.181.2192.168.2.6
                                                    Dec 26, 2024 14:24:52.476479053 CET49705443192.168.2.620.190.181.2
                                                    Dec 26, 2024 14:24:53.321378946 CET4434970620.198.119.143192.168.2.6
                                                    Dec 26, 2024 14:24:53.321523905 CET49706443192.168.2.620.198.119.143
                                                    Dec 26, 2024 14:24:53.325864077 CET49706443192.168.2.620.198.119.143
                                                    Dec 26, 2024 14:24:53.325872898 CET4434970620.198.119.143192.168.2.6
                                                    Dec 26, 2024 14:24:53.326273918 CET4434970620.198.119.143192.168.2.6
                                                    Dec 26, 2024 14:24:53.327451944 CET49706443192.168.2.620.198.119.143
                                                    Dec 26, 2024 14:24:53.327596903 CET49706443192.168.2.620.198.119.143
                                                    Dec 26, 2024 14:24:53.327596903 CET49706443192.168.2.620.198.119.143
                                                    Dec 26, 2024 14:24:53.327604055 CET4434970620.198.119.143192.168.2.6
                                                    Dec 26, 2024 14:24:53.375334978 CET4434970620.198.119.143192.168.2.6
                                                    Dec 26, 2024 14:24:53.960781097 CET49674443192.168.2.6173.222.162.64
                                                    Dec 26, 2024 14:24:53.960783958 CET49673443192.168.2.6173.222.162.64
                                                    Dec 26, 2024 14:24:54.007946014 CET4434970620.198.119.143192.168.2.6
                                                    Dec 26, 2024 14:24:54.008075953 CET4434970620.198.119.143192.168.2.6
                                                    Dec 26, 2024 14:24:54.008187056 CET49706443192.168.2.620.198.119.143
                                                    Dec 26, 2024 14:24:54.008423090 CET49706443192.168.2.620.198.119.143
                                                    Dec 26, 2024 14:24:54.008441925 CET4434970620.198.119.143192.168.2.6
                                                    Dec 26, 2024 14:24:54.273302078 CET49672443192.168.2.6173.222.162.64
                                                    Dec 26, 2024 14:25:02.032125950 CET49714443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:02.032188892 CET4434971420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:02.032208920 CET49713443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:02.032244921 CET4434971320.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:02.032258034 CET49714443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:02.032335997 CET49713443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:02.033286095 CET49714443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:02.033298969 CET4434971420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:02.033323050 CET49713443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:02.033348083 CET4434971320.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:03.568104029 CET49673443192.168.2.6173.222.162.64
                                                    Dec 26, 2024 14:25:03.568233013 CET49674443192.168.2.6173.222.162.64
                                                    Dec 26, 2024 14:25:03.880460024 CET49672443192.168.2.6173.222.162.64
                                                    Dec 26, 2024 14:25:04.357099056 CET4434971320.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.357182026 CET49713443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.357455015 CET4434971420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.357526064 CET49714443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.361509085 CET49713443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.361519098 CET4434971320.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.361891985 CET4434971320.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.362108946 CET49714443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.362143040 CET4434971420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.362546921 CET4434971420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.363732100 CET49714443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.363980055 CET49714443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.363993883 CET4434971420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.364336014 CET49714443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.366949081 CET49713443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.367007971 CET49713443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.367014885 CET4434971320.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.367136002 CET49713443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.407326937 CET4434971320.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.407380104 CET4434971420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.929337978 CET4434971320.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.929472923 CET4434971320.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:04.929632902 CET49713443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.929820061 CET49713443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:04.929835081 CET4434971320.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:05.044503927 CET4434971420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:05.044651985 CET4434971420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:05.044728994 CET49714443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:05.044826984 CET49714443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:05.044851065 CET4434971420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:05.647161961 CET49716443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:25:05.647195101 CET44349716142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:25:05.647263050 CET49716443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:25:05.647470951 CET49716443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:25:05.647485971 CET44349716142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:25:06.367084980 CET44349702173.222.162.64192.168.2.6
                                                    Dec 26, 2024 14:25:06.367188931 CET49702443192.168.2.6173.222.162.64
                                                    Dec 26, 2024 14:25:07.433547020 CET44349716142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:25:07.433834076 CET49716443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:25:07.433849096 CET44349716142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:25:07.434886932 CET44349716142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:25:07.434948921 CET49716443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:25:07.436094999 CET49716443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:25:07.436160088 CET44349716142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:25:07.475619078 CET49716443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:25:07.475627899 CET44349716142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:25:07.517165899 CET49716443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:25:07.611948967 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:07.611994982 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:07.612103939 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:07.612392902 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:07.612442970 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:07.612507105 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:07.612644911 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:07.612659931 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:07.612940073 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:07.612952948 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.271538973 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.271883011 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.274770021 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.274796009 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.275051117 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.275063038 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.276458025 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.276551962 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.276665926 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.276721954 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.278399944 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.278508902 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.279938936 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.280107975 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.280112982 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.280121088 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.320174932 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.320213079 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.320230007 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.367556095 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.869278908 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.869345903 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.869369030 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.871290922 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.871331930 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.894423008 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.894566059 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.894632101 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.894654036 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.894925117 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:10.902566910 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:10.946926117 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.060051918 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:11.060108900 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:11.060542107 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:11.060542107 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:11.060581923 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:11.072215080 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.072251081 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.072267056 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.072380066 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.072380066 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.072407007 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.101675034 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.101687908 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.101968050 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.101993084 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.124104977 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.124125957 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.124150038 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.124311924 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.124311924 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.124320984 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.154314041 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.154341936 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.154361010 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.154479980 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.154480934 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.154498100 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.195399046 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.195420027 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.244898081 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.245623112 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.245626926 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.245650053 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.245659113 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.245820999 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.245826960 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.245829105 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.245832920 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.245892048 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.245894909 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.245932102 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.245934963 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.246478081 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.246484995 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.246500969 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.246546030 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.246841908 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.246841908 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.246855021 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.246872902 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.246874094 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.246886015 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.247106075 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.247106075 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.247118950 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.247131109 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.247344017 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.247347116 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.247353077 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.247378111 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.273205042 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.273219109 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.273257017 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.273376942 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.273376942 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.279565096 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.279719114 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:11.280364037 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.280364037 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.587779045 CET49719443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:11.587799072 CET4434971968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:12.371242046 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.371548891 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.371577024 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.372589111 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.372669935 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.373714924 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.373779058 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.373991966 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.374001026 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.414660931 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.834160089 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.834216118 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.834247112 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.834299088 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.834332943 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.834363937 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.834384918 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.849035025 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.849104881 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.849178076 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.849208117 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.849260092 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.857470036 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.865806103 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.865837097 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.865912914 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.865925074 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:12.865969896 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:12.953864098 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.007929087 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.044713974 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.050064087 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.050194979 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.050224066 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.058329105 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.058414936 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.058427095 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.066575050 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.066641092 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.066648960 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.074681044 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.074779034 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.074788094 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.082740068 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.082830906 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.082840919 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.099953890 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.100070000 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.100070953 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.100081921 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.100131035 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.105585098 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.112214088 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.112291098 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.112298965 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.118684053 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.118771076 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.118778944 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.125381947 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.125451088 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.125457048 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.131910086 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.131966114 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.131978035 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.179734945 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.179768085 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.226783991 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.254851103 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.257143974 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.257273912 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.257303953 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.263567924 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.263678074 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.263710976 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.268167019 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.268240929 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.268265009 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.268313885 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.277308941 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.277333021 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.277394056 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.281693935 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.281764984 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.286132097 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.286143064 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.286215067 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.295516014 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.295533895 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.295603991 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.303980112 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.303992033 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.304107904 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.312835932 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.312937975 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.317408085 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.317475080 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.326320887 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.326422930 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.335109949 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.335202932 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.339693069 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.339768887 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.348609924 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.348690033 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.357508898 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.357604980 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.362021923 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.362093925 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.466871023 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.467020035 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.479193926 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.479234934 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.479290009 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.479300022 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.479360104 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.479372025 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.479403973 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.479746103 CET49727443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:13.479760885 CET44349727104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:13.747128963 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.747483015 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.747502089 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.748388052 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.748467922 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.749484062 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.749536037 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.749771118 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.749777079 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.755964994 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.756266117 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.756279945 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.756840944 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.757023096 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.757064104 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.757179976 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.757241964 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.757545948 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.757596970 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.757690907 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.757697105 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.757936954 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.757993937 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.758332968 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.758392096 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.758423090 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.758936882 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.759716988 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.759735107 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.760782003 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.760860920 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.761198997 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.761265993 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.761329889 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.761336088 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.761652946 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.761910915 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.762300968 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.762307882 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.762414932 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.762423992 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.763513088 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.763560057 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.763583899 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.763621092 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.763946056 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.764007092 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.764247894 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.764309883 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.764372110 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.764377117 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.764400959 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.764408112 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.789697886 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.797557116 CET49739443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:13.797586918 CET4434973920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:13.797703028 CET49739443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:13.798316956 CET49739443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:13.798330069 CET4434973920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:13.803339958 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.805042982 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.805044889 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.805072069 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:13.805110931 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.805111885 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.805110931 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:13.851696968 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.322262049 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.322283983 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.322292089 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.322427988 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.322443962 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.325793982 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.325880051 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.325901985 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.325938940 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.325983047 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.326004028 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.326023102 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.326051950 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.326093912 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.327172041 CET49733443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.327191114 CET4434973368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.327528954 CET49744443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.327558994 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.327622890 CET49744443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.328437090 CET49744443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.328455925 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.333843946 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.333863974 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.333870888 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.333960056 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.333977938 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.336922884 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.336987972 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.337008953 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.337063074 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.337100983 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.337116957 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.340121984 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.340184927 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.340207100 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.340248108 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.340256929 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.340280056 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.342403889 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.342431068 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.342438936 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.342497110 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.342506886 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.347321987 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.347399950 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.347408056 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.359167099 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.359361887 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.359380007 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.361743927 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.361857891 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.361886978 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.365011930 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.365113020 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.365134001 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.365314960 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.365371943 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.365945101 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.365961075 CET4434972868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.365972042 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.366005898 CET49728443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.366486073 CET49746443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.366528034 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.366621017 CET49746443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.368076086 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.368144035 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.368158102 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.368784904 CET49746443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.368799925 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.396460056 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.412094116 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.412096977 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.412096977 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.527467966 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.527482986 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.527528048 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.527556896 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.527602911 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.535901070 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.535916090 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.535969019 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.535989046 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.536003113 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.536041021 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.536542892 CET49731443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.536555052 CET4434973168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.537065029 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.537101984 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.537158966 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.538676977 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.538687944 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.540198088 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.540210962 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.540230989 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.540250063 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.540307045 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.541630030 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.541665077 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.541682005 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.541695118 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.541724920 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.549624920 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.549633026 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.549700022 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.562633038 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.562642097 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.562706947 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.563699961 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.563714981 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.563745022 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.563761950 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.563793898 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.572139025 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.572150946 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.572205067 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.572247028 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.584501028 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.584508896 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.584573984 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.586149931 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.586160898 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.586229086 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.601715088 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.601725101 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.601785898 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.613847971 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.613857985 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.613919973 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.616060972 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.616085052 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.616133928 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.616177082 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.631798029 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.631869078 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.631896973 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.631937027 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.632014990 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.632056952 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.634017944 CET49730443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.634037971 CET4434973068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.634387970 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.634427071 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.634496927 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.635353088 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.635366917 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.637618065 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.637629032 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.637682915 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.726494074 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.726567030 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.726569891 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.726614952 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.728693008 CET49732443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.728709936 CET4434973268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.729100943 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.729142904 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.729195118 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.729903936 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.729918003 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.739433050 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.739443064 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.739526033 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.752449989 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.752459049 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.752532959 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.768043041 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.768052101 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.768110991 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.786386967 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.786463022 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.794960976 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.795053959 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.803282976 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.803354979 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.814487934 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.814554930 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.822901011 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.822972059 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.951049089 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.951234102 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.958101988 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.958200932 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.965404987 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.965549946 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.975275040 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.975375891 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.982795954 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.982925892 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:14.990179062 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:14.990267038 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:15.000022888 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:15.000174999 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:15.007431030 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:15.007581949 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:15.014972925 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:15.015080929 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:15.022362947 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:15.022444010 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:15.024720907 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:15.024775982 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:15.024909973 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:15.024930954 CET4434972968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:15.024962902 CET49729443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:15.025316000 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:15.025369883 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:15.026901960 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:15.027117014 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:15.027132034 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.076483965 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.077003002 CET49744443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.077013969 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.077382088 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.079535961 CET49744443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.079632998 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.079786062 CET49744443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.122857094 CET4434973920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:16.122972965 CET49739443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:16.124974966 CET49739443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:16.124983072 CET4434973920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:16.125230074 CET4434973920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:16.125658989 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.127060890 CET49746443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.127072096 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.127319098 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.127424955 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.127808094 CET49739443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:16.127870083 CET49739443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:16.127878904 CET4434973920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:16.127986908 CET49739443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:16.128688097 CET49746443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.128753901 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.128968954 CET49746443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.171320915 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.171328068 CET4434973920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:16.272072077 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.273602962 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.273638964 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.274786949 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.274863005 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.275476933 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.275540113 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.275666952 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.275676966 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.318216085 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.369863987 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.370306969 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.370327950 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.371407986 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.371493101 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.371987104 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.372054100 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.372214079 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.372221947 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.412935972 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.464184046 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.464868069 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.464880943 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.465796947 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.465873957 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.466206074 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.466264009 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.466346979 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.466351986 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.507395983 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.759181976 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.759888887 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.759903908 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.760793924 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.760858059 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.761724949 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.761786938 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.762217045 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.762233973 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.807521105 CET4434973920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:16.807598114 CET4434973920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:16.807869911 CET49739443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:16.808964968 CET49739443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:16.808970928 CET4434973920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:16.809312105 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.902390957 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.902412891 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.902470112 CET49744443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.902487040 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.902493000 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.902559996 CET49744443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.905464888 CET49744443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.905477047 CET4434974468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.905981064 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.906070948 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.906157017 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.906934023 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.906972885 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.960891008 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.960951090 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.961082935 CET49746443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.961097002 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.961118937 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.961188078 CET49746443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.965614080 CET49746443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.965631008 CET4434974668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.967762947 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.967812061 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:16.968091965 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.969950914 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:16.969964027 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.088359118 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.088390112 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.088397026 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.088522911 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.088566065 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.106141090 CET44349716142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:25:17.106221914 CET44349716142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:25:17.106291056 CET49716443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:25:17.135902882 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.183265924 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.183335066 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.183342934 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.183394909 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.183409929 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.230099916 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.281876087 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.281903982 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.281910896 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.281971931 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.281996965 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.298639059 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.298651934 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.298741102 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.298795938 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.319736958 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.319747925 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.319840908 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.324090958 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.344750881 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.344760895 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.344826937 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.344846010 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.344863892 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.344892025 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.344933033 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.345325947 CET49747443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.345345020 CET4434974768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.345752001 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.345798969 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.345865965 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.346658945 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.346673965 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.393640041 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.393652916 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.393714905 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.414191961 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.414203882 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.414261103 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.414340019 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.447693110 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.447705030 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.447948933 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.472951889 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.472961903 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.473026991 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.492588997 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.492605925 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.492752075 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.514426947 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.514439106 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.514514923 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.546876907 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.546890974 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.546987057 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.571053028 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.571075916 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.571084023 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.571116924 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.571158886 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.571177959 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.571227074 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.571271896 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.571285009 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.571341991 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.606550932 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.606690884 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.628113985 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.628271103 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.644320011 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.644459009 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.655411005 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.655584097 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.666420937 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.666629076 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.680885077 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.681029081 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.710664988 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.710678101 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.710839987 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.726248980 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.726419926 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.736496925 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.736582041 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.736648083 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.736712933 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.737262011 CET49749443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.737279892 CET4434974968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.737785101 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.737828016 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.737926006 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.738553047 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.738574028 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.760452986 CET49716443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:25:17.760502100 CET44349716142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:25:17.784001112 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.784018040 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.784202099 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.804874897 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.805078983 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.813280106 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.813353062 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.813702106 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.813719988 CET4434975068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.813738108 CET49750443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.814448118 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.814543962 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.821707964 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.821822882 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.833265066 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.833410978 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.842024088 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.842139006 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.850908041 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.850994110 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.862463951 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.862571955 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.865360022 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.865442991 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:17.865472078 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.865535975 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.865719080 CET49748443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:17.865741014 CET4434974868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:18.678510904 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:18.681734085 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:18.681755066 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:18.682154894 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:18.683041096 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:18.683111906 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:18.683218002 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:18.707818031 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:18.708142042 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:18.708168983 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:18.708512068 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:18.708817005 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:18.708868980 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:18.708935022 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:18.727325916 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:18.751346111 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.099957943 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.100378036 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.100399971 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.101495981 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.101583004 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.101949930 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.102020025 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.102123022 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.102128983 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.150638103 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.486897945 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.487149954 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.487164974 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.488357067 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.488424063 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.488986969 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.489069939 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.489192963 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.489201069 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.503398895 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.503432035 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.503508091 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.503535986 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.523202896 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.523238897 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.523309946 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.523354053 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.540050030 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.555818081 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.571273088 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.713927984 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.713947058 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.714049101 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.733536005 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.733552933 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.733664036 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.741321087 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.741337061 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.741463900 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.754643917 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.754659891 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.754779100 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.766544104 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.766560078 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.766644001 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.788412094 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.788549900 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.791773081 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.791877031 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.814124107 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.814245939 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.910722017 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.910744905 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.910830021 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.910970926 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.911108017 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.912125111 CET49759443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.912146091 CET4434975968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.933464050 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.933588028 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.948457003 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.948585033 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.949373007 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.949454069 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.963848114 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.963964939 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.968904972 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.968980074 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.980040073 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.980180025 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.983944893 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.984054089 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.991045952 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.991204023 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:19.999408960 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:19.999557018 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.001986980 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.002094984 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.014775991 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.014897108 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.035185099 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.035341978 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.050616026 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.050748110 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.135463953 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.135708094 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.145203114 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.145375967 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.153508902 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.153619051 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.156191111 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.156286955 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.162121058 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.162213087 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.168715000 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.168809891 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.173460007 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.173540115 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.180886030 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.180967093 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.182899952 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.182993889 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.190689087 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.190809965 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.193236113 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.193334103 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.198730946 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.198846102 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.199140072 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.199210882 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.204284906 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.204384089 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.210001945 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.210109949 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.210721016 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.210793018 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.217962980 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.218043089 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.220184088 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.220266104 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.222709894 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.222791910 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.229188919 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.229300976 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.325184107 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.325213909 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.325222015 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.325320005 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.325346947 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.326333046 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.326391935 CET4434976068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.326447964 CET49760443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.327996969 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.328042984 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.328129053 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.328468084 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.328496933 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.328561068 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.328753948 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.328773975 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.328924894 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.328938007 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.345017910 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.345164061 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.352281094 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.352392912 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.358644009 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.358726978 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.364665031 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.364741087 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.366792917 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.366882086 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.369654894 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.369728088 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.372993946 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.373070955 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.374861002 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.374938965 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.379112005 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.379194021 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.380101919 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.380165100 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.385432005 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.385529041 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.387367964 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.387438059 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.392851114 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.392939091 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.393796921 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.393861055 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.398433924 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.398526907 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.400149107 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.400238037 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.403934002 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.404011965 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.406488895 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.406572104 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.408149004 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.408231020 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.412462950 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.412556887 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.413813114 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.413897991 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.417284012 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.417359114 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.420149088 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.420236111 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.420532942 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.420597076 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.420614958 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.420802116 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.420854092 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.420892000 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.420909882 CET4434975868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.420921087 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.420957088 CET49758443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.428525925 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.428622961 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.434891939 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.434963942 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.441279888 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.441375017 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.447531939 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.447618008 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.449579000 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.449666023 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.449724913 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.449980021 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.450000048 CET4434975768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:20.450011015 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:20.450043917 CET49757443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:21.449408054 CET49776443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:21.449466944 CET4434977620.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:21.449583054 CET49776443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:21.450217009 CET49776443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:21.450229883 CET4434977620.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:22.078211069 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.078244925 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.078675985 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.078704119 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.078715086 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.078737974 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.079104900 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.079417944 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.079467058 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.079547882 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.079827070 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.079906940 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.080205917 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.080270052 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.080287933 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.127322912 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.127331972 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.133358002 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.133379936 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.181035042 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.897962093 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.897986889 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.897999048 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.898029089 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.898086071 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.898098946 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.898147106 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.904438972 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.904455900 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.904555082 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:22.904580116 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:22.945209980 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.108465910 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.108479977 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.108536005 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.108591080 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.108639002 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.115083933 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.115171909 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.129132986 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.129144907 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.129249096 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.143266916 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.143404961 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.154287100 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.154299974 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.154396057 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.154409885 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.154438972 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.154942989 CET49767443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.154962063 CET4434976768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.157663107 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.157717943 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.157821894 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.158031940 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.158042908 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.167756081 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.167850971 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.192195892 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.192332983 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.297781944 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.297816992 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.297898054 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.298098087 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.298111916 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.333383083 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.333488941 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.349409103 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.349529982 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.365452051 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.365578890 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.372750044 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.372759104 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.372813940 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.373023987 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.373032093 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.373986006 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.374912977 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:23.374948025 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:23.375006914 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:23.375202894 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:23.375221014 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:23.375601053 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.375621080 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.375674963 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.375833035 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.375845909 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.380243063 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.380460024 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.391199112 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.391338110 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.402080059 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.402185917 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.419338942 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.443509102 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.443543911 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.443643093 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.444077015 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.444109917 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.444180012 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.444472075 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.444485903 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.446695089 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.446707010 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.446820974 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.446903944 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.512413979 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:23.512449980 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:23.512495041 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:23.512866974 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:23.512877941 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:23.540616035 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.540723085 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.540741920 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.540791988 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.541212082 CET49768443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.541229963 CET4434976868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.541615963 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.541676044 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.541742086 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.542514086 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.542532921 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.545597076 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.545625925 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.545702934 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.545862913 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.545877934 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.769048929 CET4434977620.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:23.769176006 CET49776443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:23.772313118 CET49776443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:23.772324085 CET4434977620.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:23.772608042 CET4434977620.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:23.778717041 CET49776443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:23.778774023 CET49776443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:23.778779030 CET4434977620.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:23.778906107 CET49776443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:23.823347092 CET4434977620.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:23.934340954 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.934454918 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:23.934585094 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.935873985 CET49720443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:23.935900927 CET4434972068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:24.458926916 CET4434977620.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:24.459047079 CET4434977620.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:24.459182024 CET49776443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:24.459891081 CET49776443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:24.459912062 CET4434977620.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:25.163479090 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.163815022 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.163824081 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.163865089 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.163893938 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.164012909 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.164041042 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.164122105 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.164145947 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.164469957 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.164638996 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.164649963 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.164994001 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.165311098 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.165321112 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.165374041 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.165390968 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.165443897 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.165474892 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.165481091 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.165512085 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.165656090 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.165747881 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.165874004 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.166018963 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.166115999 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.166263103 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.166363955 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.166420937 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.166428089 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.166469097 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.166481018 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.166513920 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.167948008 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.168137074 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.168153048 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.169069052 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.169158936 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.169753075 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.169966936 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.169980049 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.170274019 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.170339108 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.170423985 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.170430899 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.170537949 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.170833111 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.170897961 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.170921087 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.183932066 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.184211016 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.184217930 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.185072899 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.185134888 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.185482025 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.185533047 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.185605049 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.185610056 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.192677021 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.192975998 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.192985058 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.194073915 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.194148064 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.194502115 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.194566965 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.194633007 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.194638968 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.207341909 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.214035988 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.214042902 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.214042902 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.214040995 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.214051962 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.214091063 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.229532003 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.244663000 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.282793045 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.283179045 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.283207893 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.284622908 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.284728050 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.285123110 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.285193920 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.285294056 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.285304070 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.295969963 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.296196938 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.296217918 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.297096014 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.297158957 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.297842026 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.297893047 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.298290014 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.298295975 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.336453915 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.351717949 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.626015902 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.626072884 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.626106024 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.626108885 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.626121044 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.626161098 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.626168013 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.629570007 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.629622936 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.629662991 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.629679918 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.629710913 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.629751921 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.629755974 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.634507895 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.634557009 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.634576082 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.637939930 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.637986898 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.637998104 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.646354914 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.646399021 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.646411896 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.649694920 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.649741888 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.649760008 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.654673100 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.654717922 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.654728889 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.658049107 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.658101082 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.658118010 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.709273100 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.709425926 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.745661974 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.749188900 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.796667099 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.796681881 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.796834946 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.836397886 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.842318058 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.842411995 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.842426062 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.843641043 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.843728065 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.843738079 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.850613117 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.850641966 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.850693941 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.850702047 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.850765944 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.852958918 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.853003979 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.853009939 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.858983040 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.860888958 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.860930920 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.860940933 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.860948086 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.861000061 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.867253065 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.867307901 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.867321014 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.868722916 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.875873089 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.875929117 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.875936985 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.876490116 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.876554966 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.876569033 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.884011984 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.884064913 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.884073019 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.884387016 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.884435892 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.884447098 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.891700029 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.891758919 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.891772032 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.892121077 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.892179966 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.892190933 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.899189949 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.899245977 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.899266005 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.899296999 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.899360895 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.899372101 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.906239033 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.906358004 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.906368971 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.907181978 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.907253981 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.907275915 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.907308102 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.907354116 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.907572985 CET49782443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:25.907589912 CET44349782104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.920125008 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.920175076 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.920186043 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.926876068 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:25.926904917 CET4434979520.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:25.926963091 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:25.927063942 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.927150965 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.927161932 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.927607059 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:25.927622080 CET4434979520.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:25.934007883 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.934067965 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.934079885 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:25.971879959 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.971910954 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.971971035 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.972002983 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.974787951 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:25.988634109 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.988640070 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.988657951 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.988667011 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.988682032 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.988698006 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.988729954 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.988766909 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.988789082 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.988815069 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.989067078 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.989090919 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.989123106 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.989140987 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.989157915 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.989171982 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.989222050 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.991954088 CET49783443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.991985083 CET4434978368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.992337942 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.992367029 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:25.992445946 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.995184898 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:25.995198011 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.002217054 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.002269983 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.002330065 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.002598047 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.002619982 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.002620935 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.002630949 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.002638102 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.002681971 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.002695084 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.019157887 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.019179106 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.019186974 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.019243002 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.019269943 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.024287939 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.038083076 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.038084030 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.049247026 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:26.049289942 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.049349070 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:26.049568892 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:26.049583912 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.050353050 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.052531958 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.052721024 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.052732944 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.054100037 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.058684111 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.058892965 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.058901072 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.063426018 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.063482046 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.063492060 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.063530922 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.069569111 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.072160959 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.072180033 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.072217941 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.080859900 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.080881119 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.080925941 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.080938101 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.089550018 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.089639902 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.089652061 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.089699984 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.098289967 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.098309994 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.098376036 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.098776102 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.098803043 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.098814964 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.098890066 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.098983049 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.106985092 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.107003927 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.107070923 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.111391068 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.111473083 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.120126009 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.120219946 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.122040033 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.122066021 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.122073889 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.122102976 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.122149944 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.122162104 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.122175932 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.128730059 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.128812075 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.133145094 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.133239985 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.141732931 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.141843081 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.150536060 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.150615931 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.151719093 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.167143106 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.182197094 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.182209015 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.182312965 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.186002016 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.186072111 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.186393023 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.186429024 CET4434978168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.186450005 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.186450005 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.186480045 CET49781443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.186881065 CET49803443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.186889887 CET4434980368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.188965082 CET49803443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.189229965 CET49803443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.189241886 CET4434980368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.192065001 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.192074060 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.192135096 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.192384958 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.192397118 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.198860884 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.198878050 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.198915958 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.198987961 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.199017048 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.200719118 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.200731993 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.200756073 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.200787067 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.200802088 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.223552942 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.223561049 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.223647118 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.225615978 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.225630999 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.225651979 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.225688934 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.225707054 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.226289034 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.226304054 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.226353884 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.229396105 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.229404926 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.229430914 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.229470968 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.229487896 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.233633995 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.233705044 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.234014988 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.234040022 CET4434978868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.234052896 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.235037088 CET49788443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.238727093 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.238734007 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.238785982 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.238820076 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.238873005 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.239696980 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.239729881 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.239793062 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.240058899 CET49787443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.240070105 CET4434978768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.240494967 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.240518093 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.244966984 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.244996071 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.245088100 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.245315075 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.245328903 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.251399994 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.251416922 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.251502037 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.251506090 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.251549959 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.251854897 CET49779443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.251864910 CET4434977968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.255531073 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.255547047 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.255635023 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.271584988 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.271701097 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.276112080 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.276246071 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.278345108 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.278353930 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.278451920 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.282260895 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.282336950 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.285410881 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.285489082 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.291589022 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.291708946 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.294696093 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.294755936 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.300751925 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.300837040 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.306730986 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.306782007 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.308609009 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.308624029 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.308657885 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.308681011 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.308706999 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.312989950 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.313046932 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.316616058 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.316699028 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.322199106 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.322277069 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.328320980 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.328402996 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.328404903 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.328443050 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.328701019 CET49791443192.168.2.6104.18.11.207
                                                    Dec 26, 2024 14:25:26.328711033 CET44349791104.18.11.207192.168.2.6
                                                    Dec 26, 2024 14:25:26.332209110 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.332221031 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.332262993 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.332294941 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.332329988 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.337877989 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.337888956 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.337986946 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.337994099 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.338028908 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.338430882 CET49792443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.338449001 CET4434979268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.342772961 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.342808008 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.342895985 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.343152046 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.343162060 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.354738951 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.354748964 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.354862928 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.387393951 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.387403965 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.387521982 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.410278082 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.410286903 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.410434008 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.417635918 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.417651892 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.417756081 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.433271885 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.433409929 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.452302933 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.452449083 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.463335037 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.463435888 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.470519066 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.470607996 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.470613956 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.470666885 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.517071009 CET49778443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.517106056 CET4434977868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.550302982 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.550313950 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.550404072 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.567661047 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.567720890 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.573733091 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.573765993 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.573904991 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.583081961 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.583169937 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.593693972 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.593786001 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.598959923 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.598985910 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.604134083 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.604226112 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.618004084 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.618072033 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.618467093 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.618529081 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.618602991 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.619052887 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.619072914 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.619344950 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.619760036 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.619771957 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.619856119 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.620804071 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.620824099 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.620964050 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.620975971 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.621098042 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.621115923 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.753397942 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.753479004 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.760158062 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.760226011 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:26.760245085 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:26.760289907 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.002382994 CET49793443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.002417088 CET4434979368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.357285976 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:27.404978037 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:27.728533983 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.744750023 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.774867058 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.790204048 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.843112946 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:27.843151093 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:27.843362093 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.843369961 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.843488932 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.843518972 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.843946934 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.844001055 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.844439983 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:27.844506025 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:27.891196012 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.894130945 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.926115036 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:27.926320076 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:27.926598072 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.926835060 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.926908016 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.927032948 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.927165031 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:27.927180052 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:27.927210093 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.927258015 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.941303968 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.944231987 CET4434980368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.971330881 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.971337080 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.973927975 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.976109982 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:27.977165937 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:27.992708921 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:27.992852926 CET49803443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.026192904 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.026196003 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.061182976 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.061189890 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.061362982 CET49803443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.061367989 CET4434980368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.061494112 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.061507940 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.061614037 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.061619043 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.061790943 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.061805964 CET4434980368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.062489986 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.062501907 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.062561035 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.062906027 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.062962055 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.080907106 CET49803443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.081036091 CET4434980368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.081259012 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.081439972 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.081581116 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.081682920 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.081896067 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.081959009 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.082104921 CET49803443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.082144022 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.082180977 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.082190037 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.082246065 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.082252979 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.083525896 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.096764088 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.096777916 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.097987890 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.098073006 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.098623037 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.098687887 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.098819971 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.098826885 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.123680115 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.123683929 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.127331018 CET4434980368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.127342939 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.139022112 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.192856073 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.192878962 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.192954063 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.193577051 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.193588972 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.248435020 CET4434979520.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:28.248545885 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:28.262953997 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:28.262967110 CET4434979520.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:28.263245106 CET4434979520.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:28.266746998 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.266802073 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.266838074 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.266871929 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.266876936 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.266885996 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.266925097 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.266932964 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.266973019 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.269867897 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.278310061 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.278402090 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.278409958 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.282609940 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:28.282690048 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:28.282696009 CET4434979520.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:28.282826900 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:28.286811113 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.286864042 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.286870956 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.327326059 CET4434979520.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:28.334544897 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.338681936 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.341779947 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.341789961 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.342915058 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.342983961 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.343333960 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.343400955 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.343493938 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.343502045 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.357901096 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.358165979 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.358175993 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.359275103 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.359333038 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.359764099 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.359831095 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.359913111 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.359920025 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.361479044 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.361654043 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.361684084 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.362557888 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.362612963 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.362903118 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.362961054 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.362998962 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.363866091 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.364042044 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.364051104 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.365142107 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.365200996 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.365927935 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.365989923 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.366029024 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.386184931 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.400182962 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.400192022 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.403337002 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.407337904 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.415852070 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.415883064 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.415913105 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.415921926 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.431828022 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.431837082 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.462440014 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.462440014 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.477792025 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.477946043 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.483952999 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.484044075 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.484051943 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.489104033 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.489155054 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.489161968 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.503804922 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.503851891 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.503869057 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.503879070 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.503917933 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.513365030 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.521505117 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.521542072 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.521568060 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.521574974 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.521614075 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.529752970 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.536706924 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.536786079 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.536794901 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.544403076 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.544466019 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.544471979 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.550735950 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.550787926 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.551578045 CET49798443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:28.551583052 CET44349798104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:28.554945946 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.554985046 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.554994106 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.555015087 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.555037975 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.555048943 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.555108070 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.568154097 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.568181992 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.568190098 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.568242073 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.568258047 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.568273067 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.568300009 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.568341970 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.580224037 CET49797443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.580250978 CET4434979768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.765244007 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.765261889 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.765330076 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.765683889 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.765716076 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.765727997 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.765762091 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.765777111 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.765786886 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.765816927 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.771023989 CET4434980368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.771209955 CET4434980368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.771272898 CET49803443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.772401094 CET49803443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.772412062 CET4434980368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.776514053 CET49818443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.776541948 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.776618958 CET49818443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.777122974 CET49818443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.777137041 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.786262989 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.786287069 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.786293983 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.786319971 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.786353111 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.786371946 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.786401987 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.789732933 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.789763927 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.789772987 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.789798975 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.789824009 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.789832115 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.789861917 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.792902946 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.792913914 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.792967081 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.818068027 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.818080902 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.818141937 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.821507931 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.835962057 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.835977077 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.843103886 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.843177080 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.901665926 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.901691914 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.901704073 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.901753902 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.901771069 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.954931974 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.963130951 CET4434979520.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:28.963270903 CET4434979520.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:28.963622093 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:28.963926077 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:28.963941097 CET4434979520.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:28.963954926 CET49795443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:28.974541903 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.974553108 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.974601030 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.974606037 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.974670887 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.978470087 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.978544950 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.978601933 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.978837967 CET49804443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.978843927 CET4434980468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.981096983 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.981187105 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.996484995 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.996496916 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.996536970 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:28.996562004 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:28.996602058 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.000005007 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.000042915 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.000077963 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.000077963 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.000122070 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.000144958 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.000540972 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.000601053 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.000657082 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.000835896 CET49805443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.000849962 CET4434980568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.002427101 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.002523899 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.018553019 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.018629074 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.020268917 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.020292044 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.020332098 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.020364046 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.020369053 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.020461082 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.020611048 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.020708084 CET49806443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.020711899 CET4434980668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.034723997 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.034800053 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.056108952 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.056195021 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.072278023 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.072350979 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.111974001 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.111989975 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.112003088 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.112035990 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.112085104 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.132539034 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.132551908 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.132611990 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.132621050 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.132662058 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.132702112 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.132946014 CET49807443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.132956982 CET4434980768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.161051035 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.161114931 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.161153078 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.161170006 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.161194086 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.161212921 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.161238909 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.169677019 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.169753075 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.169795036 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.169817924 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.169838905 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.169861078 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.179776907 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.179800034 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.179807901 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.179842949 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.179858923 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.179857016 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.179903030 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.181108952 CET49811443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.181133032 CET4434981168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.185256004 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.185282946 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.185291052 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.185311079 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.185344934 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.185362101 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.185386896 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.186809063 CET49819443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.186851978 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.187042952 CET49819443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.187316895 CET49819443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.187326908 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.190650940 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.190733910 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.202416897 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.202507973 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.213651896 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.214934111 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.218441010 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.218559980 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.228049994 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.230236053 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.230309963 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.240528107 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.240628958 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.255758047 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.255981922 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.267309904 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.267525911 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.278722048 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.278839111 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.304406881 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.304546118 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.317559004 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.317686081 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.371088028 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.371109962 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.371140957 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.371227980 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.371287107 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.390602112 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.390626907 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.390651941 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.390714884 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.390902042 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.395129919 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.395142078 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.395167112 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.395200968 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.395211935 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.395937920 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.395950079 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.395971060 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.396009922 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.396034956 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.396971941 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.397049904 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.403433084 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.403527975 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.403824091 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.403835058 CET4434980868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.403867960 CET49808443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.405391932 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.405488968 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.408345938 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.408385992 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.408449888 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.408690929 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.408703089 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.409158945 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.409183979 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.409248114 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.409408092 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.409420013 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.411067963 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.411083937 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.412969112 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.413681030 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.413692951 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.419955969 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.419971943 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.420052052 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.424382925 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.424451113 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.424483061 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.424496889 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.424515009 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.424529076 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.424710989 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.424722910 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.424751043 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.424772024 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.424787998 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.430953026 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.431047916 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.435633898 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.435723066 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.441190958 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.441256046 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.445139885 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.445171118 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.445218086 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.445240021 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.445564032 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.445621967 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.448831081 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.448848963 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.448924065 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.450067043 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.450130939 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.455096960 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.455168009 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.460170984 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.460274935 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.464039087 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.464103937 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.469753981 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.469822884 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.473397970 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.473413944 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.473476887 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.474214077 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.474293947 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.475558996 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.475591898 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.475647926 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.475682974 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.478586912 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.478656054 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.484426022 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.484512091 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.515073061 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.515208960 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.601710081 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.601869106 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.607309103 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.607382059 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.610925913 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.611012936 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.614505053 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.614564896 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.614664078 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.614675045 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.614732027 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.618695974 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.618755102 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.619805098 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.619874954 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.622062922 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.622137070 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.625535965 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.625597000 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.625633001 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.629149914 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.629215956 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.630541086 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.630552053 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.630609989 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.633207083 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.633282900 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.636672020 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.636763096 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.637552023 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.637618065 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.639722109 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.639797926 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.641814947 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.641885996 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.644000053 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.644062042 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.644680023 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.644774914 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.644829035 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.645102978 CET49796443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.645116091 CET4434979668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.649769068 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.649786949 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.651130915 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.651184082 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.651185989 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.651364088 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.651376963 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.651406050 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.651515961 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.651529074 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.652110100 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.652184963 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.661295891 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.661401033 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.668143988 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.668258905 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.679126024 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.679240942 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.684288979 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.684381962 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.705657959 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.705746889 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.800847054 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.800940037 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.810684919 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.810781002 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.814765930 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.814987898 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.815088034 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.815599918 CET49810443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.815608978 CET4434981068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.817332983 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.817420959 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.826481104 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.826560974 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.842571020 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.842720985 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.846506119 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.846523046 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.846610069 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.846832037 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.846843004 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.854458094 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.854538918 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.857330084 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.857367039 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.857428074 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.857619047 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.857630968 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.861690044 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.861763954 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.868792057 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.868890047 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.874957085 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.875040054 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.880954027 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.881017923 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.887120008 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.887200117 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.895170927 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.895251036 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.900386095 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.900469065 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.925883055 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.927371979 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.927387953 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.927675009 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.932215929 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.932297945 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.932409048 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:29.979332924 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:29.984512091 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.027496099 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.027631044 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.031837940 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.031914949 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.036940098 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.037018061 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.043807030 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.043883085 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.049168110 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.049282074 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.054148912 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.054228067 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.054239988 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.054255962 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.054313898 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.098797083 CET49809443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.098823071 CET4434980968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.115292072 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.115310907 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.115381002 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.115747929 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.115760088 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.122150898 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.122195005 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.122257948 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.122462034 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.122472048 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.521280050 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.523292065 CET49818443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.523302078 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.523708105 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.524575949 CET49818443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.524648905 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.524719000 CET49818443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.571336985 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.737435102 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.737454891 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.737463951 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.737493038 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.737513065 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.737523079 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.737577915 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.934138060 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.934442043 CET49819443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.934465885 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.934834957 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.935148954 CET49819443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.935220003 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.935260057 CET49819443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.947503090 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.947510958 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.947597027 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.969950914 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.970041990 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:30.979330063 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:30.989744902 CET49819443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.002655029 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.002808094 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.024512053 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.024650097 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.140726089 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.141047001 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.141064882 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.141437054 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.141882896 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.141882896 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.141940117 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.149282932 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.149560928 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.149570942 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.150651932 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.150717974 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.151034117 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.151092052 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.151125908 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.153340101 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.153542995 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.153551102 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.154647112 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.154717922 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.155024052 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.155090094 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.155119896 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.160276890 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.160373926 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.176322937 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.176443100 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.194804907 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.194809914 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.194855928 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.194855928 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.194888115 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.195719004 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.195804119 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.209626913 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.209727049 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.219006062 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.219069004 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.219083071 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.219119072 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.219392061 CET49813443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.219399929 CET4434981368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.240853071 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.256179094 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.507627010 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.507657051 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.507726908 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.507761002 CET49818443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.507827044 CET49818443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.508754969 CET49818443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.508766890 CET4434981868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.512900114 CET49835443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.512960911 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.513035059 CET49835443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.513621092 CET49835443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.513637066 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.516062021 CET49836443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.516099930 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.516170979 CET49836443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.516386032 CET49836443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.516400099 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.628344059 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.628560066 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.629111052 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.629136086 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.629393101 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.629420042 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.630186081 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.630251884 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.630552053 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.630614042 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.630691051 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.630698919 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.630893946 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.630953074 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.631488085 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.631568909 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.631613970 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.679100037 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.679097891 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.679131031 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.726710081 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.989168882 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.989196062 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.989207029 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.989232063 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.989284992 CET49819443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.989291906 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.989301920 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.989414930 CET49819443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.989571095 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.989639997 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990107059 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990573883 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990577936 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990597010 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990601063 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990605116 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990607977 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990633011 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990638971 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990664959 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.990678072 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990679026 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990686893 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990706921 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.990714073 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990724087 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990736008 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.990746021 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990752935 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.990775108 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.990792036 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.990793943 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.990833998 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990852118 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990891933 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.990904093 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990915060 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.990942955 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.990972042 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.991070032 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.991086006 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.991209030 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.991467953 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.991503954 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.992944956 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.993017912 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.993350029 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.993365049 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.993662119 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.993762016 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.993796110 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.993812084 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.994087934 CET49819443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.994128942 CET4434981968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.995876074 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.995894909 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.995932102 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.997036934 CET49821443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.997047901 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.997051001 CET4434982168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.997117996 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.997359991 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.997426987 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.998096943 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.998274088 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.998640060 CET49820443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.998661995 CET4434982068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:31.999890089 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:31.999969959 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.002593040 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.002604961 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.003317118 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.003338099 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.003403902 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.003895998 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.003925085 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.003968954 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.005167007 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.005175114 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.009067059 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.009078979 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.009361982 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.009382010 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.015701056 CET49839443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.015712976 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.015796900 CET49839443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.016016960 CET49839443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.016031027 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.037235975 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.039340973 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.054294109 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.054292917 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.175127983 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.175142050 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.175286055 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.199168921 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.199178934 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.199306965 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.207389116 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.207475901 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.207530022 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.207750082 CET49822443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.207767010 CET4434982268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.208153963 CET49841443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.208180904 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.208236933 CET49841443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.208908081 CET49841443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.208920956 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.696923971 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.696955919 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.696965933 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.696988106 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.697025061 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.697052956 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.697067022 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.700731039 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.700752020 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.700805902 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.700820923 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.700836897 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.700891972 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.702023029 CET49824443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.702032089 CET4434982468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.720412016 CET49842443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.720535040 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.720608950 CET49842443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.721092939 CET49842443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.721122980 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.747733116 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.802501917 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.802548885 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.802558899 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.802589893 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.802638054 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.802670956 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.802683115 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.802711010 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.802740097 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.802748919 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.802788019 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.802805901 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.802884102 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.802937984 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.812216043 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.812242985 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.812248945 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.812376976 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.812386036 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.816550970 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.816570997 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.816638947 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.816667080 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.847105026 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.862643003 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.863074064 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.864175081 CET49829443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.864187002 CET4434982968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.905148029 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.905165911 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.905194044 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.905272007 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.905335903 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.927330017 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.927340984 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.927369118 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.927459955 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.927514076 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.960043907 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.960056067 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.960158110 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:32.981476068 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.981484890 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:32.981614113 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.012876034 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.012892008 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.012919903 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.012991905 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.013036966 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.022341013 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.022355080 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.022387981 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.022578955 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.022578955 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.026575089 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.026585102 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.026693106 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.041522980 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.041538954 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.041625977 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.045202971 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.045209885 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.045269966 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.053283930 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.053293943 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.053379059 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.065990925 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.066009998 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.066071033 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.076858044 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.076865911 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.076951981 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.076955080 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.077012062 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.077822924 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.077891111 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.083471060 CET49826443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.083479881 CET4434982668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.089021921 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.089032888 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.089092016 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.102955103 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.103034973 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.124454021 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.124465942 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.124526978 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.139128923 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.139141083 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.139236927 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.159213066 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.159224033 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.159281969 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.173588991 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.173607111 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.173666000 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.174078941 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.174098015 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.174217939 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.174257040 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.174292088 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.177117109 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.177126884 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.177319050 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.177331924 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.189362049 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.189440012 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.204452038 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.204545021 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.224520922 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.224598885 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.233172894 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.233189106 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.233251095 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.244937897 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.245018005 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.249051094 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.249124050 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.261035919 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.261112928 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.264961958 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.265041113 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.282129049 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.282211065 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.286180973 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.286257029 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.293221951 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.293287039 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.302078009 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.302146912 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.304130077 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.304208994 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.638592958 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.638608932 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.638674974 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.639431000 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.639448881 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.639508009 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.639643908 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.639712095 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.640234947 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.640296936 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.640360117 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.640408039 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.641196012 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.641261101 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.641383886 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.641437054 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.642047882 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.642111063 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.642132998 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.642148018 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.642163038 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.642168999 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.642178059 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.642188072 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.642209053 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.642234087 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.642904043 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.642915964 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.642976999 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.643536091 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.643856049 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.643865108 CET49836443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.643894911 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.643910885 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.643918991 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.644061089 CET49835443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.644093037 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.644221067 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.644541025 CET49836443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.644607067 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.644618988 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.644689083 CET49836443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.644911051 CET49835443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.644994020 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.645342112 CET49835443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.645859003 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.645932913 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.646112919 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.646178961 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.646223068 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.646496058 CET49830443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.646509886 CET4434983068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.646922112 CET49850443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.646960974 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.647106886 CET49850443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.649055958 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.649117947 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.649437904 CET49850443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.649461985 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.667445898 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.667526960 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.683438063 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.683511972 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.687339067 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.691339016 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.704554081 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.704619884 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.720529079 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.720608950 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.736578941 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.736669064 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.751669884 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.751945019 CET49839443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.751957893 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.752444983 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.752652884 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.752803087 CET49839443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.752899885 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.753034115 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.753041983 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.753139973 CET49839443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.753385067 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.753726006 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.753793955 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.753906012 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.755944014 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.756799936 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.756834984 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.757188082 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.757539034 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.757613897 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.758219957 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.758476019 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.758550882 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.760859966 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.760958910 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.768347025 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.768418074 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.782412052 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.782536030 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.784476995 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.784552097 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.795325041 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.795381069 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.797722101 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.797795057 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.798111916 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.798173904 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.803329945 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.809669018 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.809734106 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.813958883 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.814050913 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.821589947 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.821665049 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.833655119 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.833729982 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.835427046 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.835501909 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.849359035 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.849440098 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.851196051 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.851285934 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.861407995 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.861490011 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.867243052 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.867320061 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.873459101 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.873564959 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.883352041 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.883440018 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.889162064 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.889231920 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.901046038 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.901113987 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.904437065 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.904512882 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.908493042 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.908567905 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.908756018 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.908802986 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.908994913 CET4434982768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.909048080 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.909080982 CET49827443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.909383059 CET49851443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.909401894 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.909466982 CET49851443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.910047054 CET49851443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.910058022 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.913120031 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.913208008 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.924949884 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.925071001 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.940402985 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.940537930 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.951371908 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.951452017 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.960354090 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.960422993 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.967156887 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.967513084 CET49841443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.967528105 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.967900991 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.968246937 CET49841443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.968327045 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.968379974 CET49841443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.972692966 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.972815990 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.979814053 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.979907990 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.987782955 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.987875938 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:33.995327950 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:33.995418072 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.004404068 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.004503012 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.008388996 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.008472919 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.011369944 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.012851954 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.012936115 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.016956091 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.017040968 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.022442102 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.022509098 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.026890993 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.026978970 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.030814886 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.030906916 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.036236048 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.036308050 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.036469936 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.036559105 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.036698103 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.036712885 CET4434982568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.036725044 CET49825443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.037498951 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.037518978 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.037585020 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.039025068 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.039037943 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.468408108 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.468445063 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.468524933 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.468575954 CET49836443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.468616962 CET49836443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.468765020 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.471903086 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.471930027 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.472021103 CET49835443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.472055912 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.480365992 CET49842443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.480380058 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.480467081 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.480792046 CET49835443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.480851889 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.481209993 CET49842443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.481278896 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.481384039 CET49842443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.484110117 CET49836443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.484138012 CET4434983668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.486246109 CET49835443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.486279011 CET4434983568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.491786957 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.491832018 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.491909981 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.492130995 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.492145061 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.523336887 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.566941977 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.566972971 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.567045927 CET49839443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.567059040 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.567071915 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.567118883 CET49839443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.568037033 CET49839443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.568047047 CET4434983968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.575825930 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.575850964 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.575918913 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.575933933 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.580456972 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.580480099 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.580537081 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.580550909 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.615899086 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.632910013 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.994087934 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994115114 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994184017 CET49841443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.994199991 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994414091 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994463921 CET49841443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.994471073 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994481087 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994491100 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994504929 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994528055 CET49841443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.994575024 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.994637012 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994645119 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994707108 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.994836092 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994895935 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.994905949 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994920015 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.994947910 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.994971991 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.995352983 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.995363951 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.995414019 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.995450974 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:34.995501995 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.995841026 CET49837443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:34.995853901 CET4434983768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.001854897 CET49841443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.001871109 CET4434984168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.006278038 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.006344080 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.022205114 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.022241116 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.022304058 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.022672892 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.022686958 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.126954079 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.127033949 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.142626047 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.142921925 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.142939091 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.143989086 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.144068956 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.144433975 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.144493103 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.144562960 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.144570112 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.152090073 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.152209997 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.153882027 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.154109001 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.154122114 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.155019045 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.155096054 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.155494928 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.155546904 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.155653954 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.155661106 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.185622931 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.185738087 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.195396900 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.210531950 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.210628986 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.210916042 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.235701084 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.235832930 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.269038916 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.269177914 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.278635979 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.278654099 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.278734922 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.278745890 CET49842443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.278800964 CET49842443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.279572964 CET49842443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.279591084 CET4434984268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.282782078 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.282820940 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.282921076 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.283129930 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.283142090 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.294795990 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.294898987 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.317528009 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.317677975 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.336508036 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.336615086 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.358308077 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.358431101 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.373706102 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.373790979 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.373837948 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.373881102 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.374265909 CET49838443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.374285936 CET4434983868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.378238916 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.378266096 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.378340960 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.378597975 CET49860443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.378631115 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.378689051 CET49860443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.378817081 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.378834009 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.378947973 CET49860443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.378957033 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.386993885 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.387270927 CET49850443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.387303114 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.388478994 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.388803959 CET49850443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.388952971 CET49850443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.388983011 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.438942909 CET49850443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.661401033 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.661708117 CET49851443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.661727905 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.662851095 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.664066076 CET49851443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.664239883 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.664280891 CET49851443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.710556030 CET49851443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.710570097 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.776134014 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.776475906 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.776494026 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.776868105 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.777184963 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.777256012 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.777342081 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.823334932 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.957199097 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.957242012 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.957250118 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.957325935 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.957345009 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.980966091 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.980993986 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.981000900 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.981040955 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.981070995 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:35.981081009 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:35.981134892 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.006042957 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.022878885 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.167648077 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.167665005 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.167690992 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.167766094 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.167869091 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.190474987 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.190486908 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.190577030 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.190649033 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.190690994 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.191018105 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.191032887 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.191080093 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.191092968 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.191129923 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.193469048 CET49845443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.193492889 CET4434984568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.197849035 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.197901964 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.197977066 CET49850443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.198009014 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.198055983 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.198110104 CET49850443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.200700045 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.200726986 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.200804949 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.201343060 CET49866443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.201387882 CET4434986668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.201462030 CET49866443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.201603889 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.201616049 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.202337027 CET49866443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.202351093 CET4434986668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.202564955 CET49850443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.202579975 CET4434985068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.202806950 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.202817917 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.203182936 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.204770088 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.204863071 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.204869986 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.204884052 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.204911947 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.204941988 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.205291033 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.205298901 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.206147909 CET49844443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.206156015 CET4434984468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.209958076 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.209988117 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.210052013 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.210304022 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.210315943 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.242738008 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.243092060 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.243108034 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.244158983 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.244239092 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.244596004 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.244652033 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.244739056 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.244746923 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.296852112 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.485665083 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.485713959 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.485807896 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.485810995 CET49851443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.485857010 CET49851443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.486835957 CET49851443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.486846924 CET4434985168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.487231970 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.487287998 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.487356901 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.487744093 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.487762928 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.587625027 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.587654114 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.587789059 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.587831020 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.629374027 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.721133947 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.721164942 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.721268892 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.721621990 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.721632957 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.766580105 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.766912937 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.766925097 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.768065929 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.768152952 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.768520117 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.768584967 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.768665075 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.768671989 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.798069000 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.798084974 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.798204899 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.818470955 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.818622112 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.820796967 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.850914001 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.851048946 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.851152897 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.851152897 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.851418972 CET49852443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.851430893 CET4434985268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.851852894 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.851907015 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:36.851983070 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.852555037 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:36.852571964 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.032273054 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.032568932 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.032598972 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.033704042 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.033778906 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.034121990 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.034193039 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.034277916 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.034284115 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.080995083 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.081022978 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.081029892 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.081072092 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.081146955 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.081183910 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.081208944 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.082237959 CET49855443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.082254887 CET4434985568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.084016085 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.114928961 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.115118980 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.115550041 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.115573883 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.115935087 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.116405010 CET49860443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.116414070 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.116821051 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.116894960 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.116923094 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.117243052 CET49860443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.117340088 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.117364883 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.117459059 CET49860443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.163327932 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.163331032 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.590764999 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.590797901 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.590807915 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.590838909 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.590905905 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.590938091 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.590953112 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.635160923 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.800328016 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.800343990 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.800390959 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.800460100 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.800514936 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.821203947 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.821221113 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.821320057 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.821333885 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.821382999 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.855227947 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.855236053 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.855304956 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.855341911 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.855356932 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.855379105 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.855410099 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.929591894 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.929621935 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.929650068 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.929677010 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.929689884 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.929713964 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.929771900 CET49860443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.929785967 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.929965973 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.930015087 CET49860443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.937616110 CET49857443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.937628984 CET4434985768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.938028097 CET49858443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.938044071 CET4434985868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.941826105 CET49860443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.941832066 CET4434986068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.945461988 CET4434986668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.945682049 CET49866443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.945722103 CET4434986668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.946518898 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.946566105 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.946625948 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.947036982 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.947052956 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.949326038 CET4434986668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.949394941 CET49866443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.949816942 CET49866443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.949999094 CET4434986668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.950615883 CET49866443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.950635910 CET4434986668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.956680059 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.956871033 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.956883907 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.956899881 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.957118034 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.957125902 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.958240032 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.958558083 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.958673954 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.958741903 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.958849907 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.958904982 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.959067106 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.960406065 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.960412025 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.960836887 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.960978985 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.960984945 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.961035013 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.961280107 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.961329937 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.961654902 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.961704969 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.961855888 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.961862087 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.975955009 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.988255024 CET49874443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.988286018 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.988341093 CET49874443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.988864899 CET49874443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:37.988877058 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:37.992479086 CET49866443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.008166075 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.008166075 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.008182049 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.008220911 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.053880930 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.141381979 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.141401052 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.141462088 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.162700891 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.162715912 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.162781954 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.194209099 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.194377899 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.202140093 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.202225924 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.202266932 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.202291012 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.207453966 CET49859443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.207465887 CET4434985968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.215981960 CET49877443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.216006994 CET4434987768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.216080904 CET49877443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.216862917 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:38.216880083 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:38.216931105 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:38.217116117 CET49877443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.217128992 CET4434987768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.217422009 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:38.217434883 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:38.218655109 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.218671083 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.218724012 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.218898058 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.218919039 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.220261097 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.220503092 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.220524073 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.220901012 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.221235037 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.221296072 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.221379042 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.263358116 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.414577961 CET49866443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.414752007 CET4434986668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.414835930 CET49866443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.415056944 CET49885443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.415092945 CET4434988568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.415150881 CET49885443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.417879105 CET49885443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.417892933 CET4434988568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.470136881 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.470578909 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.470596075 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.471499920 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.471576929 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.472047091 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.472101927 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.472227097 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.472233057 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.522819042 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.605963945 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.606396914 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.606436014 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.606798887 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.607224941 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.607285976 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.607409954 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.655329943 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.782285929 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.782325029 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.782332897 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.782468081 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.782493114 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.782505035 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.782690048 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.782716036 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.782793999 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.782828093 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.782876968 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.783776999 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.783802032 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.783838034 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.783859968 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.783870935 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.783884048 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.783920050 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.784054041 CET49865443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.784070969 CET4434986568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.784482002 CET49886443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.784533978 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.784603119 CET49886443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.785444021 CET49886443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.785471916 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.789725065 CET49868443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.789740086 CET4434986868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.790119886 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.790148973 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.790219069 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.790781975 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.790793896 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.791749954 CET49888443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.791775942 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.791831970 CET49888443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.792068958 CET49888443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.792074919 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.833327055 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.995843887 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.995860100 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.995910883 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:38.995987892 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:38.996042967 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.023864031 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.023874998 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.024025917 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.033628941 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.033653021 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.033723116 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.033761978 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.047070980 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.047079086 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.047149897 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.070406914 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.070415974 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.070523977 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.085813999 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.204941988 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.204971075 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.205113888 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.225424051 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.225440025 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.225570917 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.239672899 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.239687920 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.239813089 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.240658998 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.240736008 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.254645109 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.254782915 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.260613918 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.260735035 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.260739088 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.260780096 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.261265039 CET49869443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.261301041 CET4434986968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.261703014 CET49889443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.261749029 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.261841059 CET49889443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.263148069 CET49889443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.263164997 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.268951893 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.269073963 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.280319929 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.280391932 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.290709019 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.290872097 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.304898024 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.304922104 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.304929972 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.305027008 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.305042028 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.349719048 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.911020041 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.911034107 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.911149025 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.911189079 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.911206007 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.911237955 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.911257982 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.911699057 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.911720037 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.911781073 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.911813974 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.912163019 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.912210941 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.912223101 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.912235022 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.912254095 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.912280083 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.912292957 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.912336111 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.913177967 CET49867443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.913191080 CET4434986768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.914072990 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.914088964 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.914618969 CET49874443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.914627075 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.914741993 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.914757967 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.915013075 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.915101051 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.915246010 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:39.915563107 CET49874443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.915640116 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.916296005 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.916373968 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.916472912 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:39.916496992 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:39.916670084 CET49874443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.916728973 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.916743040 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.916745901 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.916778088 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.916786909 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.916838884 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.916850090 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.917547941 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:39.917612076 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:39.918715000 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:39.918792963 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:39.950048923 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.950081110 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.950114012 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.950118065 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.950145006 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.950164080 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.950187922 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.950193882 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.950237989 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.950259924 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.958769083 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.959331036 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.959346056 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.967890978 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.970774889 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:39.970782995 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:39.974366903 CET4434987768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.980071068 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.980091095 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.980462074 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.981419086 CET49877443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.981426954 CET4434987768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.981794119 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.981848001 CET4434987768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.981865883 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.982247114 CET49877443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.982319117 CET4434987768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:39.982342958 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.982448101 CET49877443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.990992069 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:39.990997076 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.022615910 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:40.027333975 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.027337074 CET4434987768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.031250954 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.031265020 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.031352997 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.033828020 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.033850908 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.033870935 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.033885956 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.033893108 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.033920050 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.044224977 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.044316053 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.044329882 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.044388056 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.050816059 CET49871443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.050846100 CET4434987168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.058984995 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.059011936 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.059031010 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.059076071 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.059082985 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.059125900 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.059138060 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.059176922 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.059222937 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.092303991 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.092325926 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.092344046 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.092442989 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.092451096 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.092487097 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.135174990 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.135186911 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.150607109 CET4434988568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.160948038 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.160970926 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.160990953 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.161060095 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.161075115 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.161103964 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.162942886 CET49885443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.162954092 CET4434988568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.163249016 CET4434988568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.163615942 CET49885443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.163680077 CET4434988568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.163794041 CET49885443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.165752888 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.165832996 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.165839911 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.166054010 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.166110992 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.169042110 CET49870443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.169054985 CET4434987068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.211328030 CET4434988568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.529783010 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.538955927 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.540250063 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.579977989 CET49886443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.580461025 CET49888443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.580461979 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.716332912 CET49888443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.716346979 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.716676950 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.716689110 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.716799974 CET49886443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.716835022 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.717271090 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.717325926 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.717670918 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.717924118 CET49886443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.717992067 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.718545914 CET49888443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.718727112 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.718885899 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.718997955 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.719108105 CET49888443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.741950035 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.741969109 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.742014885 CET49874443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.742024899 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.742042065 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.742095947 CET49874443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.743796110 CET49874443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.743808985 CET4434987468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.743932962 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.743990898 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.744040012 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.744052887 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.763350010 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.771435022 CET49886443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.771842957 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.774077892 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.774112940 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.774183035 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.774207115 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.788033009 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.788050890 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.799877882 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:40.799923897 CET4434989220.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:40.799981117 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:40.801295996 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:40.801307917 CET4434989220.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:40.807331085 CET4434987768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.807423115 CET4434987768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.807471991 CET49877443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.807840109 CET49877443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.807857990 CET4434987768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.807873011 CET49877443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.807909966 CET49877443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.811098099 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.818562031 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.819331884 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.835048914 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.855324984 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.959649086 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.959662914 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.959698915 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.959743977 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.959786892 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.959794044 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.962378025 CET4434988568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.962450027 CET4434988568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.962508917 CET49885443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.964641094 CET49885443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.964663029 CET4434988568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.972733974 CET49893443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.972759962 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.972822905 CET49893443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.973087072 CET49893443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.973098040 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.984183073 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.984240055 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.984303951 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.984364033 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.985328913 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.985346079 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:40.985459089 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:40.985481977 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.007230997 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.007272959 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.007327080 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.007369041 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.017695904 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.017712116 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.017741919 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.017765045 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.017801046 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.017812967 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.031543016 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.031693935 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.046458960 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.046581030 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.046595097 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.046648026 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.046653032 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.046698093 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.046870947 CET49880443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.046886921 CET4434988068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.069034100 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.069047928 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.118171930 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.166127920 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.166151047 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.166199923 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.166271925 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.166321039 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.166336060 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.178039074 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.178050995 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.178077936 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.178128958 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.178144932 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.178186893 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.200143099 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.200155020 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.200213909 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.200284958 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.200299978 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.200356960 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.203802109 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.203895092 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.203902006 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.203938961 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.203978062 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.204029083 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.205775976 CET49873443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.205796957 CET4434987368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.341588020 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.341610909 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.341690063 CET49886443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.341720104 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.341732979 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.341794014 CET49886443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.342655897 CET49886443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.342673063 CET4434988668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.345597029 CET49898443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.345629930 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.345722914 CET49898443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.345954895 CET49898443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.345968008 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.347132921 CET49899443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.347177029 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.347242117 CET49899443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.347454071 CET49899443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.347469091 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.359330893 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.359390974 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.359453917 CET49888443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.359476089 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.359608889 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.359656096 CET49888443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.360336065 CET49888443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.360347986 CET4434988868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.367221117 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.367253065 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.367270947 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.367278099 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.367316008 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.367335081 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.367352009 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.379543066 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.379607916 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.379642010 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.379661083 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.379736900 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.380122900 CET49887443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.380131006 CET4434988768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.388875961 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.388925076 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.389022112 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.389445066 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.389466047 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.389518976 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.390083075 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.390094042 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.390152931 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.390572071 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.390578985 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.390626907 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.391218901 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.391237020 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.392081022 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.392091990 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.392713070 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.392725945 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.393260956 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.393271923 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.482630014 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:41.527329922 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.539104939 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.539400101 CET49889443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.539414883 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.539769888 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.540045977 CET49889443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.540107012 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.540205002 CET49889443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:41.587337017 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:41.863642931 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.863704920 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.863742113 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.863765001 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:41.863794088 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.863837957 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:41.863845110 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.874372005 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.874427080 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:41.874452114 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.882873058 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.882936001 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:41.882960081 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.891597986 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.891664982 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:41.891688108 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:41.944622040 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:42.436707020 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:42.436733007 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:42.436790943 CET49889443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:42.436815023 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:42.436827898 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:42.436851025 CET49889443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:42.436881065 CET49889443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:42.437150955 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:42.437383890 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:42.437433004 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:42.437459946 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:42.440644026 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:42.440758944 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:42.456032991 CET49879443192.168.2.6104.18.10.207
                                                    Dec 26, 2024 14:25:42.456059933 CET44349879104.18.10.207192.168.2.6
                                                    Dec 26, 2024 14:25:42.460963964 CET49889443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:42.460990906 CET4434988968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:42.723118067 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:42.736670017 CET49893443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:42.736681938 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:42.737108946 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:42.737725019 CET49893443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:42.737787962 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:42.737870932 CET49893443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:42.783322096 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.080389977 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.090161085 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.120145082 CET4434989220.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:43.120321035 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:43.124950886 CET49899443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.125864983 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:43.125874043 CET4434989220.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:43.126133919 CET4434989220.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:43.126852989 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.128408909 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.128453016 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.129410982 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.138530016 CET49898443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.168167114 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:43.168948889 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.171113968 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.172943115 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.183160067 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.449414015 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:43.449455023 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:43.449466944 CET4434989220.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:43.449606895 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:43.451042891 CET49898443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.451070070 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.451155901 CET49899443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.451184988 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.451257944 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.451273918 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.451354980 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.451366901 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.451447010 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.451462030 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.451539040 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.451548100 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.451699018 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.451715946 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.452368021 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.452455044 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.452516079 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.452584982 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.453035116 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.453089952 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.455216885 CET49898443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.455229998 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.455264091 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.455300093 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.455302954 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.455622911 CET49899443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.455693960 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.455936909 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.456001043 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.456279993 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.456348896 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.456541061 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.456626892 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.456922054 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.457091093 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.457143068 CET49898443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.457225084 CET49899443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.457293034 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.457303047 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.457333088 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.457339048 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.457392931 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.457400084 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.457457066 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.457468033 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.495337009 CET4434989220.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:43.499332905 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.499332905 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.506104946 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.506104946 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.538206100 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.540805101 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.550878048 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.550911903 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.550987005 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.551013947 CET49893443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.551048994 CET49893443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.552283049 CET49893443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.552294970 CET4434989368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.555475950 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.555502892 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.555576086 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.555785894 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.555799007 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.558135986 CET49906443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.558190107 CET4434990668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:43.558264017 CET49906443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.558902025 CET49906443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:43.558913946 CET4434990668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.010513067 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.010535002 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.010586977 CET49899443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.010612965 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.010626078 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.010682106 CET49899443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.011535883 CET49899443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.011542082 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.011548996 CET4434989968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.011598110 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.011651993 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.011677980 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.011733055 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.011758089 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.011802912 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.011969090 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.011995077 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.012002945 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.012056112 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.012067080 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.012106895 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.014628887 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.014659882 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.014698982 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.014717102 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.014750004 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.014786959 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.014919996 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.014944077 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.014990091 CET49900443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.014995098 CET49898443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.015006065 CET4434990068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.015021086 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.015037060 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.015064955 CET49898443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.015347004 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.015374899 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.015382051 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.015414953 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.015419960 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.015431881 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.015475035 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.017275095 CET49903443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.017302036 CET4434990368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.021044970 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.021079063 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.021193027 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.021390915 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.021399021 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.022730112 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.022769928 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.022823095 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.023113012 CET49901443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.023138046 CET4434990168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.024225950 CET49898443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.024250984 CET4434989868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.025032043 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.025046110 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.028753042 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.028789997 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.028872967 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.029042006 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.029057980 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.029951096 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.029982090 CET4434991468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.030030966 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.030366898 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.030379057 CET4434991468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.033297062 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.033325911 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.033373117 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.033706903 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.033716917 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.035424948 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.035449028 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.035506964 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.035790920 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.035801888 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.040452003 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.040543079 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.040604115 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.040863037 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.040889978 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.041717052 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.041726112 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.041793108 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.042088032 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.042094946 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.129153013 CET4434989220.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:44.129247904 CET4434989220.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:44.129297972 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:44.129475117 CET49892443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:44.129487038 CET4434989220.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:44.226815939 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.226830006 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.226898909 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.233143091 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.233206034 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.233218908 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.233274937 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.233807087 CET49902443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.233830929 CET4434990268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.242502928 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.242547989 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.242614031 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.242836952 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.242850065 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.244971991 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.245012045 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:44.245074034 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.245279074 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:44.245292902 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.294394970 CET4434990668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.294797897 CET49906443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.294823885 CET4434990668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.295171976 CET4434990668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.295624971 CET49906443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.295625925 CET49906443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.295687914 CET4434990668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.306267977 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.306577921 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.306602955 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.306976080 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.307408094 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.307408094 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.307424068 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.307471991 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.346673012 CET49906443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.362628937 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.762327909 CET4434991468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.762706995 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.771563053 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.771855116 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.772571087 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.779994011 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.783864975 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.791342974 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.805715084 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.805737019 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.821333885 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.821350098 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.821752071 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.836960077 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.836963892 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.836963892 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.846067905 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.846118927 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.846199989 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.846227884 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.846326113 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.846353054 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.846430063 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.846451044 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.846980095 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.847367048 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.847466946 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.847553015 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.847605944 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.847651005 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.847719908 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.851339102 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.851352930 CET4434991468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.851497889 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.851510048 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.851613045 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.851618052 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.851722956 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.851737976 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.852127075 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.852732897 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.852797031 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.852798939 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.852817059 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.852857113 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.853008986 CET4434991468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.853080034 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.860008955 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.860129118 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.863830090 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.863974094 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.868067026 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.868204117 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.888556004 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.888773918 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.888964891 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.889199972 CET4434991468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.892462969 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.897213936 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.897363901 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.901088953 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.901230097 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.901436090 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.901531935 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.905160904 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.905173063 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.905215979 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.905239105 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.905359983 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.905380964 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.905447960 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.905533075 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.905534983 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.905545950 CET4434991468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.905550957 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.905576944 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.905591011 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.905684948 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.949151993 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.949151993 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.949155092 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.951339006 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.951344967 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.953424931 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.953442097 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.953522921 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.988756895 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.990592957 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.990607977 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.991714954 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:45.991774082 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:45.993096113 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.005400896 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.005439997 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.005753040 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.005888939 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.005897045 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.006356001 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.006413937 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.021326065 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.021419048 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.021538973 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.021564007 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.047347069 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.055651903 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.055672884 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.071309090 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.101671934 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.103799105 CET4434990668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.103822947 CET4434990668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.103893995 CET4434990668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.103899956 CET49906443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.103939056 CET49906443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.115775108 CET49906443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.115780115 CET4434990668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.125427008 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.125452995 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.125459909 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.125487089 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.125509024 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.125519991 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.125555992 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.178920031 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.336283922 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.336318016 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.336355925 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.336375952 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.336436033 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.356854916 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.356878042 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.356949091 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.390228987 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.390242100 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.390315056 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.415510893 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.415525913 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.415594101 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.549330950 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.549359083 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.549530983 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.570885897 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.570897102 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.571028948 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.572441101 CET4434991468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.572562933 CET4434991468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.572633028 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.573252916 CET49914443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.573276997 CET4434991468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.574810982 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.574840069 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.574850082 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.574867964 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.574934959 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.574963093 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.575817108 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.575862885 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.575939894 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.576199055 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.576212883 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.577356100 CET49927443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.577418089 CET4434992768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.577474117 CET49927443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.577861071 CET49927443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.577881098 CET4434992768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.583591938 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.583615065 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.583683014 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.583683968 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.583726883 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.584345102 CET49917443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.584366083 CET4434991768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.587174892 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.587263107 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.598809004 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.598912954 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.599257946 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.599287033 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.599297047 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.599325895 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.599349022 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.599366903 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.599384069 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.599508047 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.599534035 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.599543095 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.599569082 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.599589109 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.599606991 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.599617958 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.606082916 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.606103897 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.606162071 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.606173992 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.606188059 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.606239080 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.606774092 CET49915443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.606786966 CET4434991568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.609136105 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.609215975 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.611663103 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.611685038 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.611692905 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.611752987 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.611768961 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.611783981 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.611812115 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.611839056 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.612972021 CET49916443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.612983942 CET4434991668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.615797997 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.615823984 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.615885019 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.615894079 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.615915060 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.615961075 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.617398977 CET49918443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.617403984 CET4434991868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.623586893 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.623670101 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.630816936 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.634704113 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.634789944 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.646827936 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.646831036 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.757874966 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.758061886 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.763678074 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.763787031 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.763819933 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.763834953 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.768112898 CET49905443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.768131018 CET4434990568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.785398006 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.785419941 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.785448074 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.785504103 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.785545111 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.785644054 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.785676956 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.785737038 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.785929918 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.785938025 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.808919907 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.808938026 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.808969975 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.809032917 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.809036970 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.809048891 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.809068918 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.809264898 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.809264898 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.809267044 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.813322067 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.813345909 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.813354015 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.813374996 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.813426018 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.813457966 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.814527035 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.814543009 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.814558983 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.814601898 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.814637899 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.820354939 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.820393085 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.820400953 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.820416927 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.820502996 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.820542097 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.829814911 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.829817057 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.829829931 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.829833031 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.829862118 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.829869032 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.829916954 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.829979897 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.829979897 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.830970049 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.839843988 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.839867115 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.839885950 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.839968920 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.839993000 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.863279104 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.863289118 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.863291025 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.863301992 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.863430023 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.863432884 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.865088940 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.865128994 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.865202904 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.865226030 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.865293026 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.868954897 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.886322021 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.886323929 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.886336088 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.886338949 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:46.886418104 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.886421919 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:46.886456013 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.002732992 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.002775908 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.002897978 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.019182920 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.019304991 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.019345999 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.019365072 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.019839048 CET49911443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.019855022 CET4434991168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.022571087 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.022588015 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.022685051 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.023552895 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.023562908 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.023612022 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.023637056 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.023664951 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.024224043 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.024238110 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.024377108 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.025422096 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.025463104 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.025543928 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.025790930 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.025804996 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.030574083 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.030584097 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.030633926 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.030653954 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.030683041 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.034563065 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.034621954 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.034634113 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.034646988 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.034718990 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.034820080 CET49920443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.034838915 CET4434992068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.040589094 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.040680885 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.040695906 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.040716887 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.040762901 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.041397095 CET49913443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.041410923 CET4434991368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.042864084 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.042876005 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.042931080 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.045523882 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.045547009 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.045603991 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.046133995 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.046144962 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.049386978 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.049427986 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.049504995 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.049696922 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.049714088 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.052916050 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.052926064 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.052942038 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.053002119 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.053035021 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.058182955 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.058294058 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.073664904 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.073812008 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.077299118 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.077307940 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.077419043 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.089046001 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.089158058 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.100254059 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.100261927 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.100385904 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.109195948 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.109301090 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.119362116 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.119440079 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.119469881 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.119498014 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.119885921 CET49912443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.119903088 CET4434991268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.135127068 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.135178089 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.135266066 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.135580063 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.135615110 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.135684013 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.135790110 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.135807037 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.135912895 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.135926962 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.139934063 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.139972925 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.140039921 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.140256882 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.140274048 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.246304989 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.246335983 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.246463060 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.262213945 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.262223959 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.262353897 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.278306007 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.278316975 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.278460979 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.294332981 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.294471025 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.315664053 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.315756083 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.331598043 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.331727982 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.347810030 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.347949028 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.451224089 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.451411963 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.463080883 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.463196039 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.474505901 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.474646091 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.485007048 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.485166073 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.490437984 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.490520000 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.496156931 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.496272087 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.503267050 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.503401995 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.508692980 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.508804083 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.658312082 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.658440113 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.663562059 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.663688898 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.667849064 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.667970896 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.667980909 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.668009043 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.668394089 CET49919443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.668411016 CET4434991968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.672909021 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.672945976 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.673001051 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.673237085 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.673243999 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.674841881 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.674868107 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:47.674932957 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.675100088 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:47.675117016 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.308525085 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.324917078 CET4434992768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.361685038 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.370883942 CET49927443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.587630033 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.633522987 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.645443916 CET49927443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.645499945 CET4434992768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.645716906 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.645747900 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.646073103 CET4434992768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.646226883 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.646234989 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.646246910 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.646887064 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.651846886 CET49927443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.652012110 CET4434992768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.656716108 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.656817913 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.661606073 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.661689043 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.685462952 CET49927443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.685574055 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.685726881 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.727335930 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.727343082 CET4434992768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.731350899 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.759830952 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.787506104 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.788350105 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.806385040 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.817656994 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.817673922 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.817879915 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.817890882 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.818063974 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.818078995 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.818311930 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.819004059 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.819120884 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.820153952 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.820241928 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.860985994 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.872328043 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.872517109 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.872787952 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.873013020 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.873086929 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.873224020 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.873281002 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.874824047 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.874840021 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.874867916 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.874882936 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.877401114 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.879947901 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.888359070 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.894030094 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.894038916 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.894126892 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.894172907 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.895085096 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.895142078 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.895198107 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.895250082 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.897794962 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.897805929 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.898691893 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.898751020 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.900991917 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.901094913 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.901439905 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.901508093 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.903886080 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.903948069 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.905138969 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.905150890 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.905391932 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.905404091 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.906407118 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.906429052 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.919318914 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:48.928702116 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.928735971 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.946732998 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.946737051 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:48.962272882 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.280220985 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.280247927 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.280256033 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.280277014 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.280308962 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.280328035 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.280354023 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.293792009 CET4434992768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.293917894 CET4434992768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.293971062 CET49927443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.294612885 CET49927443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.294637918 CET4434992768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.307831049 CET49944443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:49.307859898 CET4434994420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:49.308125973 CET49944443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:49.308806896 CET49944443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:49.308818102 CET4434994420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:49.335387945 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.412974119 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.412992954 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.413000107 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.413033009 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.413067102 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.413080931 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.413116932 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.415786028 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.416480064 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.416493893 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.417366982 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.417567015 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.417635918 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.417704105 CET49945443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.417756081 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.417821884 CET49945443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.417949915 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.417959929 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.418311119 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.418375015 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.418514013 CET49945443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.418529987 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.418623924 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.418632030 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.419203997 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.419271946 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.419641972 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.419714928 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.419758081 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.454031944 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.467329025 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.470043898 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.470050097 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.470053911 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.490201950 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.490217924 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.490243912 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.490360022 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.490411043 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.510556936 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.510566950 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.510587931 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.510653019 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.510704041 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.511483908 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.542954922 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.542963982 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.543026924 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.567446947 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.567459106 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.567528963 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.573086023 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.573112965 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.573121071 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.573146105 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.573188066 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.573205948 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.573215961 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.602634907 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.602673054 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.602680922 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.602706909 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.602766991 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.602781057 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.604692936 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.604722977 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.604732037 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.604743004 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.604782104 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.604792118 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.604818106 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.616410971 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.623560905 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.623572111 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.623615026 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.623630047 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.623683929 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.647870064 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.648147106 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.651283026 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.651289940 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.651376009 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.679936886 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.679944038 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.680042982 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.693402052 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.693419933 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.693468094 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.693479061 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.693490982 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.693542957 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.702089071 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.702111006 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.702167988 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.702171087 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.702213049 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.704243898 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.704252005 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.704312086 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.704551935 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.704564095 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.704627037 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.704907894 CET49934443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.704922915 CET4434993468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.707956076 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.707979918 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.707987070 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.708014965 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.708046913 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.708062887 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.708081961 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.716078997 CET49933443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.716095924 CET4434993368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.719896078 CET49947443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.719949007 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.720252037 CET49947443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.720479012 CET49948443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.720523119 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.720575094 CET49948443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.721177101 CET49947443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.721193075 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.721319914 CET49948443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.721335888 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.724497080 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.724509954 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.724567890 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.740511894 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.740624905 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.751504898 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.751574993 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.754236937 CET49949443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.754261971 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.754523993 CET49949443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.754863977 CET49949443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.754874945 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.760221004 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.762489080 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.762600899 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.777338028 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.777427912 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.783598900 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.783621073 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.783641100 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.783667088 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.783755064 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.804634094 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.804652929 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.804748058 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.813007116 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.813019991 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.813050032 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.813064098 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.813113928 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.814826012 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.814843893 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.814862967 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.814898968 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.814959049 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.833859921 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.833869934 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.833962917 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.836033106 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.836044073 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.836117983 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.836997032 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.837006092 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.837080956 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.837892056 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.837903976 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.838058949 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.858442068 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.858448982 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.858557940 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.863622904 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.863636017 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.863701105 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.866681099 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.866689920 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.866748095 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.868496895 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.868511915 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.868571043 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.874743938 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.874819040 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.885561943 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.885624886 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.889403105 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.889425993 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.889468908 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.890316010 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.890347958 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.890393972 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.890429020 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.896584034 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.896657944 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.911055088 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.911124945 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.912784100 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.912873030 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.916776896 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.916790962 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.916816950 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.916863918 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.916903019 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.921623945 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.921699047 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.930459023 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.930537939 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.939249039 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.939260960 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.939690113 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.942344904 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.942414045 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.951356888 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.951428890 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.960477114 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.960617065 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.969176054 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.969285965 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.972600937 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.972613096 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.972714901 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.981076002 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.981193066 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.990091085 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.990191936 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.994553089 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.994563103 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.994752884 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.997176886 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.997191906 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.997304916 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:49.998971939 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:49.999052048 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.009377003 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.009453058 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.018415928 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.018425941 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.018552065 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.023678064 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.023787975 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.023799896 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.023896933 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.023941994 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.024055004 CET49932443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.024069071 CET4434993268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.024543047 CET49950443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.024588108 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.024852037 CET49950443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.025722980 CET49950443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.025736094 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.031508923 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.031604052 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.034732103 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.034742117 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.034854889 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.034864902 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.034878016 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.034915924 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.035301924 CET49930443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.035320044 CET4434993068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.044866085 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.044958115 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.046375990 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.046458006 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.052041054 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.052114010 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.060807943 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.060911894 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.060920954 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.060972929 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.061042070 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.061058998 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.061125994 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.061125994 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.061134100 CET4434992968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.061170101 CET49929443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.076020002 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.076107979 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.095608950 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.095726013 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.113912106 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.113992929 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.121702909 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.121833086 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.121857882 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.121908903 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.121925116 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.121969938 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.122231960 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.122246027 CET4434992668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.122255087 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.122299910 CET49926443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.125369072 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.125452042 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.126183987 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.126226902 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.126298904 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.126513004 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.126549006 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.126601934 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.126873970 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.126887083 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.127002954 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.127012014 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.129527092 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.129535913 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.129622936 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.145608902 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.145617008 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.145896912 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.164683104 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.164835930 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.179141998 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.179308891 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.193325043 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.193494081 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.207638979 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.207782030 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.221824884 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.221921921 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.221961975 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.221997023 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.222328901 CET49935443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.222368002 CET4434993568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.233931065 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.233994007 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.234014988 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.234035969 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.234144926 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.234144926 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.234164000 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.235874891 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.235943079 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.242264986 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.242284060 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.242352009 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.242371082 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.242640972 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.242690086 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.246030092 CET49938443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.246049881 CET4434993868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.248374939 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.248389006 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.248420000 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.248440981 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.248694897 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.248694897 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.248723030 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.250801086 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.250875950 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.251004934 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.251182079 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.251204014 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.259957075 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.260067940 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.273049116 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.273197889 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.282053947 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.282155991 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.287966013 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.292268038 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.292345047 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.302249908 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.302375078 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.315639973 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.315781116 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.325633049 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.325750113 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.357208014 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.357346058 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.367153883 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.367242098 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.380481005 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.380623102 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.446100950 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.446136951 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.446216106 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.446265936 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.446356058 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.449187994 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.449259043 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.458790064 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.458889961 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.465181112 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.465291977 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.470971107 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.470994949 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.471013069 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.471059084 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.471102953 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.472088099 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.472151041 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.480106115 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.480195045 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.485668898 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.485757113 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.489798069 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.489867926 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.494038105 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.494141102 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.496042967 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.496053934 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.496154070 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.499525070 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.499618053 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.503175020 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.503249884 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.508891106 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.509017944 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.512949944 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.513046026 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.517328978 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.517430067 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.521321058 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.521342993 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.521441936 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.521733046 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.521795034 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.527096987 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.527183056 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.656666040 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.656820059 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.657484055 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.657517910 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.657569885 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.657583952 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.659791946 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.659898996 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.663765907 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.663872957 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.666871071 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.666971922 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.670020103 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.670144081 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.673198938 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.673295975 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.673441887 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.673505068 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.677062988 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.677141905 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.680375099 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.680488110 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.683367968 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.683449030 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.687349081 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.687419891 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.690016985 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.690080881 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.694403887 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.694504976 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.694883108 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.694958925 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.697143078 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.697222948 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.700229883 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.700297117 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.704332113 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.704406023 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.707382917 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.707384109 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.707484961 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.707485914 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.718867064 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.718988895 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.733011961 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.733131886 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.743767023 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.743889093 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.866790056 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.866940975 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.869292974 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.869303942 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.869364977 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.869404078 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.873285055 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.873369932 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.876358032 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.876432896 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.877763987 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.877861023 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.879549026 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.879632950 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.882693052 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.882775068 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.886204958 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.886284113 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.886611938 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.886672974 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.890398026 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.890501976 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.892925024 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.892992973 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.896914959 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.897005081 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.897372007 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.897449017 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.899713993 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.899791002 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.903573036 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.903664112 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.905745983 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.905808926 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.906635046 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.906697989 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.909888983 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.909959078 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.912909031 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.912997007 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.914220095 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.914319992 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.916898966 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.916974068 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.919996023 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.920069933 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.925431967 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.925538063 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.933873892 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.933963060 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.942392111 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.942481041 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.947930098 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.948008060 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:50.948046923 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.948100090 CET49939443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:50.948122025 CET4434993968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.078721046 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.078870058 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.082686901 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.082765102 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.085815907 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.085902929 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.088938951 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.089039087 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.092040062 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.092106104 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.096070051 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.096137047 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.099320889 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.099411011 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.099417925 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.099440098 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.099504948 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.102015018 CET49931443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.102026939 CET4434993168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.106725931 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.106750965 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.106812954 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.107009888 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.107033014 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.108443975 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.108490944 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.108546019 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.108732939 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.108746052 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.163115978 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.165142059 CET49945443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.165178061 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.166301012 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.166786909 CET49945443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.166941881 CET49945443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.166946888 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.166965008 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.211107016 CET49945443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.451334953 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.452409983 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.452759027 CET49947443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.452795982 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.452883959 CET49948443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.452909946 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.453144073 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.453278065 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.456382036 CET49948443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.456449986 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.470658064 CET49947443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.470772028 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.470793962 CET49948443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.470875978 CET49947443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.505412102 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.506365061 CET49949443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.506381035 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.506676912 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.507107019 CET49949443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.507159948 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.507251024 CET49949443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.515345097 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.515362024 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.551336050 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.637731075 CET4434994420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:51.637931108 CET49944443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:51.639936924 CET49944443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:51.639947891 CET4434994420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:51.640239954 CET4434994420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:51.641591072 CET49944443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:51.641658068 CET49944443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:51.641665936 CET4434994420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:51.641760111 CET49944443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:51.687335014 CET4434994420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:51.776567936 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.776838064 CET49950443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.776870966 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.777257919 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.777832031 CET49950443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.777904987 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.777962923 CET49950443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.823338032 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.863210917 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.863481045 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.863497972 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.864610910 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.865252018 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.865252018 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.865252018 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.865269899 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.865329981 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.871225119 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.871481895 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.871495008 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.872587919 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.872647047 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.873500109 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.873595953 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.874020100 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.874027014 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.915661097 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.915662050 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.915678024 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.961810112 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.976362944 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.976417065 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.976469994 CET49945443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.976512909 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.976576090 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.976627111 CET49945443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.978758097 CET49945443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.978775978 CET4434994568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.982676029 CET49963443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.982708931 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.982779026 CET49963443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.983174086 CET49963443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.983190060 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.986563921 CET49964443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.986613989 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.986709118 CET49964443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.987027884 CET49964443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.987044096 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.996560097 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.996793985 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.996814013 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.997922897 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.997980118 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.998547077 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.998606920 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:51.998801947 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:51.998807907 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.001574039 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.001794100 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.001811028 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.002934933 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.002995014 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.003323078 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.003392935 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.003467083 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.003473043 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.054198027 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.054692030 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.201634884 CET4434994420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:52.201729059 CET4434994420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:52.201817036 CET49944443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:52.202101946 CET49944443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:25:52.202121019 CET4434994420.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:25:52.260340929 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.260374069 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.260467052 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.260514975 CET49947443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.260555983 CET49947443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.261349916 CET49947443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.261374950 CET4434994768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.262046099 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.262063026 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.262114048 CET49948443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.262140989 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.262151957 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.262202978 CET49948443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.265175104 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.265209913 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.265284061 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.266151905 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.266166925 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.266288996 CET49948443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.266298056 CET4434994868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.267827988 CET49967443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.267863989 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.267935991 CET49967443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.268198967 CET49967443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.268214941 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.336808920 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.336843014 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.336906910 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.336946964 CET49949443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.336998940 CET49949443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.338192940 CET49949443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.338213921 CET4434994968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.338624954 CET49968443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.338695049 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.338762999 CET49968443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.339445114 CET49968443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.339461088 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.602608919 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.602648020 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.602735043 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.602740049 CET49950443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.602813005 CET49950443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.603594065 CET49950443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.603610992 CET4434995068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.603965998 CET49969443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.604012012 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.604069948 CET49969443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.604494095 CET49969443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.604506016 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.676513910 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.676541090 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.676549911 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.676568985 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.676660061 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.676671028 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.676706076 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.694200993 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.694227934 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.694236040 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.694354057 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.694365978 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.694389105 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.720580101 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.735838890 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.822573900 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.822592974 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.822674990 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.822711945 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.822741985 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.823793888 CET49956443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.823812962 CET4434995668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.833719015 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.833746910 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.833817959 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.833827019 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.833841085 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.833889961 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.834465027 CET49955443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.834479094 CET4434995568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.838155031 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.838212967 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.838274956 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.838494062 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.838512897 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.839735985 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.839776993 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.839833975 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.839941978 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.840040922 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.840051889 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.840213060 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.840234041 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.841341972 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.841417074 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.841759920 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.841830015 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.841919899 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.841933012 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.861879110 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.862227917 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.862313032 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.863233089 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.863334894 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.863687038 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.863758087 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.863831043 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.863850117 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.886924982 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.886944056 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.886980057 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.887042999 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.887098074 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.890997887 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.907494068 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.907510996 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.907632113 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.909106016 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.909116983 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.909148932 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.909209013 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.909244061 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.915430069 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.931629896 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.931641102 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.931760073 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.940699100 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.940710068 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.940797091 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.955526114 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.955538988 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.955637932 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:52.963745117 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.963766098 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:52.963880062 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.026660919 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.026694059 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.026798964 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.100560904 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.100577116 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.100691080 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.120671988 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.120680094 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.120739937 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.122853041 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.122862101 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.122930050 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.136064053 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.136073112 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.136153936 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.138617039 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.138690948 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.151540041 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.151644945 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.159692049 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.159773111 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.166961908 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.167040110 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.170974970 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.171092987 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.182298899 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.182399035 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.187237024 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.187305927 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.196938038 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.197022915 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.203120947 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.203213930 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.203227043 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.203253984 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.203350067 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.203672886 CET49953443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.203690052 CET4434995368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.207784891 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.207837105 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.207921028 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.208388090 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.208410978 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.325004101 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.325129986 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.334642887 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.334733963 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.343698025 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.343807936 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.352658987 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.352760077 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.363686085 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.363786936 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.369986057 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.370094061 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.376384020 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.376475096 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.384975910 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.385062933 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.391041994 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.391134977 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.397316933 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.397408962 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.399333954 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.399403095 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.399455070 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.399519920 CET49954443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.399534941 CET4434995468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.399894953 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.399956942 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.400027037 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.400260925 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.400279999 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.666050911 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.666078091 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.666136026 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.666162014 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.666184902 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.666204929 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.666246891 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.668951988 CET49957443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.668967962 CET4434995768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.687001944 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.687036037 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.687125921 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.687998056 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.688007116 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.702169895 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.702194929 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.702200890 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.702230930 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.702313900 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.702347040 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.717210054 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.717504025 CET49963443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.717530012 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.717880011 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.718172073 CET49963443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.718220949 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.718300104 CET49963443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.727850914 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.728117943 CET49964443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.728147030 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.728529930 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.728816032 CET49964443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.728889942 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.728945017 CET49964443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.757314920 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.759350061 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.775363922 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.912600994 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.912611961 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.912659883 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.912750006 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.912795067 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.933363914 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.933371067 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.933481932 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.966047049 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.966054916 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.966166973 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:53.989111900 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.989119053 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:53.989260912 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.006777048 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.015726089 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.058442116 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.060565948 CET49967443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.100984097 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.115402937 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.115425110 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.115808010 CET49967443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.115834951 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.115947962 CET49968443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.115988970 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.116211891 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.116410971 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.116638899 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.125804901 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.125816107 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.125924110 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.137729883 CET49968443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.137902975 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.138098001 CET49967443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.138282061 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.139061928 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.139188051 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.139539957 CET49968443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.141227007 CET49967443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.141294956 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.146058083 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.146064997 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.146135092 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.161381960 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.161465883 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.177304029 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.177383900 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.183337927 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.183341026 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.183367014 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.192115068 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.192193031 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.212450027 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.212527990 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.228125095 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.228193045 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.335726976 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.335830927 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.347054005 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.347119093 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.356653929 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.356894970 CET49969443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.356920004 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.357304096 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.357690096 CET49969443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.357772112 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.357851028 CET49969443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.361661911 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.361742020 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.372140884 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.372212887 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.382752895 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.382826090 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.393248081 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.393323898 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.399333954 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.407063961 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.407141924 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.419275045 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.419347048 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.429728031 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.429802895 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.453444004 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.453552008 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.462094069 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.462191105 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.529227972 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.529252052 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.529318094 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.529429913 CET49963443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.530898094 CET49963443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.530917883 CET4434996368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.535700083 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.535734892 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.535832882 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.536073923 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.536086082 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.547940016 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.547992945 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.548024893 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.548073053 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.548119068 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.548130035 CET49964443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.548178911 CET49964443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.549005032 CET49964443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.549024105 CET4434996468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.549371004 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.549407005 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.549477100 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.549825907 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.549841881 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.555243969 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.555366039 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.564491034 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.564640999 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.571285009 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.571410894 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.571985960 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.572206974 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.572225094 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.573404074 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.573474884 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.573755980 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.573827028 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.573894978 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.578313112 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.578419924 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.581568956 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.581816912 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.581829071 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.582318068 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.582437992 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.583501101 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.583600998 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.583924055 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.584007025 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.584064007 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.587682009 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.587784052 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.591622114 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.591753960 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.596147060 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.596255064 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.600347996 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.600433111 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.604453087 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.604535103 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.609818935 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.609931946 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.613795996 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.613928080 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.617908955 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.618000984 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.618346930 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.618359089 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.621953011 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.622026920 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.627279997 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.627392054 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.631344080 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.633883953 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.633913994 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.664412022 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.679547071 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.755456924 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.755599976 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.759691000 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.759808064 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.762991905 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.763094902 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.766207933 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.766309023 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.770936966 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.771035910 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.773693085 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.773789883 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.777010918 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.777101994 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.780237913 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.780325890 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.785079956 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.785145998 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.787662029 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.787741899 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.791441917 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.791541100 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.794986010 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.795078039 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.797933102 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.798013926 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.802196980 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.802293062 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.805485964 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.805581093 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.808764935 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.808841944 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.818224907 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.818262100 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.818358898 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.818358898 CET49967443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.818413973 CET49967443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.819890022 CET49967443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.819910049 CET4434996768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.840526104 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.840550900 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.840559959 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.840584040 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.840656042 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.840694904 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.840706110 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.884618044 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.928575039 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.928597927 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.928674936 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.928719997 CET49968443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.928746939 CET49968443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.929536104 CET49968443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.929563999 CET4434996868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.929958105 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.930013895 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.930113077 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.930432081 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.930449963 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.940196991 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.940419912 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.940439939 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.940826893 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.941121101 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.941190958 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.941236019 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.965812922 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.965936899 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.969094038 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.969218016 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.972275019 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.972362995 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.976577044 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.976713896 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.979759932 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.979861021 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.983072996 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.983159065 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.986330032 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.986430883 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.987335920 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.990525007 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.990619898 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.991993904 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.993817091 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.993906975 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:54.997164965 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:54.997235060 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.000961065 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.001075983 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.004080057 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.004179955 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.008272886 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.008382082 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.011825085 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.011921883 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.014997959 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.015098095 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.018143892 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.018245935 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.022325993 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.022428989 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.053153038 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.053164005 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.053190947 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.053293943 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.078808069 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.078819036 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.078939915 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.078984976 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.103871107 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.103883028 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.104051113 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.129322052 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.129333973 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.129452944 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.129507065 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.145020008 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.145396948 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.145435095 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.145796061 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.146199942 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.146270990 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.146373034 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.178813934 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.178910971 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.182089090 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.182184935 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.183212042 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.183242083 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.183295965 CET49969443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.183306932 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.183346987 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.183423042 CET49969443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.183996916 CET49969443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.184004068 CET4434996968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.184366941 CET49984443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.184401035 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.184472084 CET49984443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.185061932 CET49984443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.185074091 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.185605049 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.185692072 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.188631058 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.188724041 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.191344976 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.193010092 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.193120956 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.196202040 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.196301937 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.200032949 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.200109005 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.200112104 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.200186014 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.200453043 CET49958443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.200469017 CET4434995868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.264153957 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.264321089 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.284246922 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.284337997 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.299712896 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.299828053 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.311971903 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.312104940 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.326066971 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.326206923 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.336477995 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.336596966 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.382792950 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.382814884 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.382909060 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.382961035 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.382992029 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.383780956 CET49971443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.383789062 CET4434997168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.405317068 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.405353069 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.405363083 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.405400038 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.405447960 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.405476093 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.405488014 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.438314915 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.438688040 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.438711882 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.439199924 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.439512968 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.439598083 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.439645052 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.448033094 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.475658894 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.475811005 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.483340979 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.484810114 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.484904051 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.487118959 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.487214088 CET4434996668.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.487294912 CET49966443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.490326881 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.490365982 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.490447044 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.490756989 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.490776062 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.490778923 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.615710020 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.615732908 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.615783930 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.615849018 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.615921974 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.644305944 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.644325018 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.644375086 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.644478083 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.644526005 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.667815924 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.667828083 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.667932034 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.667982101 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.692152977 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.692164898 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.692276955 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.750577927 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.750612974 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.750622034 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.750718117 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.750739098 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.803661108 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.834501982 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.834522963 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.834642887 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.850476027 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.850500107 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.850560904 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.850672007 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.871305943 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.871449947 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.887379885 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.887495041 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.889400959 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.889496088 CET4434997068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.889580011 CET49970443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.892072916 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.892107010 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.892205000 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.892405987 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.892431974 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.960644960 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.960664034 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.960702896 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.960745096 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.960792065 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.968364000 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.968425035 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.968511105 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.968543053 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.981486082 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.981499910 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:55.981544971 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:55.981594086 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.014029980 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.014188051 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.014203072 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.014261007 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.036497116 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.036506891 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.036674976 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.174799919 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.174815893 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.174877882 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.178169966 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.178185940 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.178247929 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.194313049 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.194411993 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.202315092 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.202399015 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.209120989 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.209172964 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.209212065 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.224029064 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.224104881 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.227627039 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.227694988 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.243714094 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.243808031 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.256896973 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.256993055 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.258436918 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.258507013 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.261584997 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.261616945 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.261627913 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.261653900 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.261682034 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.261691093 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.261734962 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.273348093 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.273418903 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.303735971 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.389079094 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.389158010 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.392316103 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.392391920 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.405206919 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.405281067 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.411926985 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.411993980 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.414766073 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.414827108 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.424148083 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.424213886 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.425350904 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.425427914 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.434860945 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.434923887 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.439373970 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.439438105 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.448534012 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.448601007 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.453949928 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.454020977 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.459547043 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.459604979 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.470243931 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.470303059 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.470889091 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.470954895 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.471859932 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.471877098 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.471923113 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.480262995 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.480333090 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.490067959 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.490133047 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.490147114 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.490186930 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.490228891 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.490531921 CET49973443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.490550041 CET4434997368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.501475096 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.501487017 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.501534939 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.511091948 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.511161089 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.525679111 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.525690079 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.525753021 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.549010992 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.549021959 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.549083948 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.594799995 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.594974995 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.603137016 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.603241920 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.611419916 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.611520052 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.618133068 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.618235111 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.625679970 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.625776052 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.632144928 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.632232904 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.636542082 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.636622906 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.641107082 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.641187906 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.646235943 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.646327019 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.651009083 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.651084900 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.655628920 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.655714035 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.659812927 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.659904957 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.664410114 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.664499998 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.668307066 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.668400049 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.673902035 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.674000978 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.678265095 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.678344965 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.682543993 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.682627916 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.694741011 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.694756985 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.694895983 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.710351944 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.710362911 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.710577011 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.726461887 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.726597071 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.742487907 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.742599964 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.747813940 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.747888088 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.747898102 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.747920036 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.747970104 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.748296022 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.748317003 CET4434997968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.748323917 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.748359919 CET49979443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.809665918 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.809741974 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.812407017 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.812475920 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.816323042 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.816389084 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.816443920 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.819153070 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.819235086 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.823169947 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.823241949 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.826766014 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.826832056 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.829493046 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.829618931 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.829655886 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.833899021 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.833966970 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.835792065 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.835856915 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.839216948 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.839283943 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.842570066 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.842683077 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.847903967 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.848014116 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.851042032 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.851118088 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.854526043 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.855242014 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.857672930 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.860889912 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:56.861335039 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:56.861460924 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.017283916 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.020438910 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.020473957 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.020484924 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.020549059 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.020549059 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.024591923 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.024974108 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.027764082 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.028966904 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.031301022 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.032968998 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.034267902 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.036969900 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.038336992 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.040982008 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.041474104 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.041950941 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.044998884 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.045545101 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.048764944 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.048968077 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.049186945 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.049479961 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.049501896 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.050784111 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.051217079 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.051217079 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.051302910 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.051423073 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.051429987 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.051819086 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.052285910 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.055725098 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.056235075 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.059087992 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.059473038 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.062088013 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.062418938 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.062448025 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.062621117 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.062824011 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.062864065 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.063494921 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.063494921 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.063569069 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.065669060 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.066124916 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.069595098 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.070521116 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.101048946 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.115832090 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.227025032 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.227704048 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.229487896 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.229924917 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.233619928 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.234070063 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.236753941 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.236968994 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.240118027 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.240979910 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.244170904 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.244759083 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.247299910 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.247772932 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.250528097 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.250890970 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.253736019 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.254230022 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.257829905 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.258416891 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.260617018 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.260971069 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.264642000 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.264971972 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.268194914 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.268311024 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.271075964 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.271534920 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.275350094 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.275746107 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.278316975 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.278678894 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.281539917 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.281861067 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.440201998 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.440862894 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.443372011 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.443711996 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.446626902 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.447055101 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.450622082 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.450999022 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.453969002 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.454423904 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.455446959 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.455734968 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.455763102 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.456240892 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.456707954 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.456707954 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.456794024 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.457104921 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.457494020 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.461291075 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.461886883 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.465082884 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.465557098 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.467489958 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.467844009 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.471163034 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.471716881 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.474560976 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.475816965 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.477540970 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.477955103 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.481693029 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.482147932 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.484954119 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.485358953 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.488111019 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.488658905 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.491406918 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.492021084 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.498114109 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.622225046 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.622286081 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.623763084 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.623795033 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.624288082 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.624288082 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.624367952 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.624811888 CET4434998168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.624844074 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.627409935 CET49981443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.627737045 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.627768040 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.627777100 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.628264904 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.628279924 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.648971081 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.649617910 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.653105021 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.653597116 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.653776884 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.653866053 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.653876066 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.656554937 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.656969070 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.659861088 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.659938097 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.662698984 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.662826061 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.665855885 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.668984890 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.668998003 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.673001051 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.673114061 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.676287889 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.676326990 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.676343918 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.676367044 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.676964998 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.680049896 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.680974007 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.683083057 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.684986115 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.686378956 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.688977003 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.690490961 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.690602064 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.693675041 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.694075108 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.696039915 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.697107077 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.697191954 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.700284958 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.700653076 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.701973915 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.702265978 CET49984443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.702281952 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.702621937 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.703073978 CET49984443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.703073978 CET49984443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.703135014 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.759287119 CET49984443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.833457947 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.833473921 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.833517075 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.833547115 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.833605051 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.856971025 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.856997967 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.857043028 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.857083082 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.858257055 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.858323097 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.861412048 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.861480951 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.865293980 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.865351915 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.868634939 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.868702888 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.872076035 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.872138977 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.874929905 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.875000954 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.879228115 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.879308939 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.880913019 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.880923986 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.880991936 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.882430077 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.882528067 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.885569096 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.885670900 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.889537096 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.889628887 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.892424107 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.892489910 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.896400928 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.896467924 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.899662971 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.899750948 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.903067112 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.903145075 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.904570103 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.904591084 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.904640913 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.904654026 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.906474113 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.906564951 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.910068035 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.910130024 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:57.936327934 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:57.936609983 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.001259089 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.001617908 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.001645088 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.002120018 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.002523899 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.002609015 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.002671003 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.029294014 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.029328108 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.029371023 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.029439926 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.029476881 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.029521942 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.030472994 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.030534029 CET4434998368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.030597925 CET49983443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.043340921 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.043920040 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.044019938 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.054689884 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.068234921 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.068357944 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.070358038 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.070465088 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.070868015 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.070939064 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.074095011 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.074188948 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.077174902 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.077286959 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.081290007 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.081360102 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.084450960 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.084532976 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.087790966 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.087912083 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.088454008 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.088527918 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.091059923 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.091135979 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.094974995 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.095065117 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.098511934 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.098575115 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.102099895 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.102181911 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.105082035 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.105160952 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.106828928 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.106901884 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.108645916 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.108715057 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.112881899 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.112951994 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.115644932 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.115711927 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.118730068 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.118819952 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.122929096 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.123001099 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.124588966 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.124665976 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.148667097 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.148792982 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.166676044 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.166796923 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.249986887 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.250103951 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.262712955 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.262732983 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.262805939 CET49984443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.262820005 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.262835026 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.262881994 CET49984443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.263005972 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.263083935 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.263890982 CET49984443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.263904095 CET4434998468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.273583889 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.273708105 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.280473948 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.280586004 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.283488035 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.283597946 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.286752939 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.286845922 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.288001060 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.288098097 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.289910078 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.290026903 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.294086933 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.294188023 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.297310114 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.297421932 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.297524929 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.297604084 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.300520897 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.300614119 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.303468943 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.303558111 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.304610968 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.304701090 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.307699919 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.307787895 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.309853077 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.309935093 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.311533928 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.311606884 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.314529896 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.314610958 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.317816973 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.318001986 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.318064928 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.318142891 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.320971966 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.321043968 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.324322939 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.324397087 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.325160027 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.325232029 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.328329086 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.328422070 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.331518888 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.331568956 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.331592083 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.331631899 CET4434998068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.331686974 CET49980443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.413351059 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.413739920 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.413754940 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.414266109 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.414594889 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.414686918 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.414742947 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.455342054 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.491357088 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.491518974 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.494378090 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.494460106 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.498084068 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.498152018 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.501929045 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.501991034 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.504565001 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.504637957 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.507530928 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.507613897 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.510936975 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.511010885 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.514230013 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.514297009 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.517318964 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.517389059 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.520543098 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.520613909 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.524126053 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.524218082 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.527463913 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.527532101 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.531441927 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.531507969 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.534835100 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.534908056 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.538115025 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.538192034 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.541043043 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.541112900 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.572488070 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.572520018 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.572529078 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.572556973 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.572643995 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.572657108 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.572689056 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.606302023 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.606324911 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.606461048 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.606479883 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.654849052 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.699937105 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.700099945 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.702521086 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.702615023 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.705785990 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.705925941 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.708789110 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.708878994 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.713033915 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.713112116 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.716226101 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.716305971 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.719433069 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.719511032 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.735774040 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.735855103 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.736090899 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.736154079 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.736315012 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.736372948 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.736639977 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.736696959 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.740854979 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.740931034 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.741125107 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.741182089 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.744033098 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.744096994 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.747255087 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.747339010 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.751344919 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.751444101 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.754590988 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.754683971 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.771452904 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.771483898 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.771517992 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.771544933 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.771589994 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.803047895 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.803071976 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.803091049 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.803301096 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.803301096 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.827054977 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.827074051 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.827114105 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.827157974 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.850513935 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.850537062 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.850588083 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.885814905 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.885837078 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.885888100 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.911973000 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.912076950 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.916086912 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.916158915 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.919356108 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.919430971 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.923306942 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.923377991 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.926007986 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.926086903 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.929878950 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.929965973 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.933191061 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.933254957 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.933300018 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.936669111 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.936744928 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.939582109 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.939659119 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.943401098 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.943468094 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.947073936 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.947144032 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.950330973 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.950397015 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.953747988 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.953826904 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.956537962 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.956634045 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.960798979 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.960891962 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.963893890 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.963992119 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.988635063 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.988681078 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.988786936 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.988786936 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.992494106 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.992592096 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:58.992667913 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:58.992687941 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.004590034 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.004739046 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.020534039 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.020684004 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.025734901 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.025867939 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.025878906 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.028774023 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.028866053 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.036859035 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.036966085 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.047555923 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.047713995 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.055627108 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.055757999 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.067145109 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.121615887 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.121758938 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.124777079 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.124856949 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.127871990 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.127947092 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.132062912 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.132172108 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.135293007 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.135397911 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.138458967 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.138533115 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.141676903 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.141746044 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.145745993 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.145824909 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.148993015 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.149086952 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.152070999 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.152143002 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.155877113 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.155947924 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.159035921 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.159104109 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.163273096 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.163352013 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.166455984 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.166536093 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.169697046 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.169787884 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.172792912 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.172869921 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.190788031 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.190907001 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.195818901 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.195849895 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.195894957 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.195913076 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.198443890 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.198518991 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.208468914 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.208544970 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.215939999 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.216027021 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.217907906 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.217930079 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.217984915 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.218000889 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.223743916 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.223835945 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.231221914 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.231300116 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.241358995 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.241456032 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.247469902 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.247509003 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.247540951 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.247566938 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.249036074 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.249115944 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.256769896 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.256863117 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.265490055 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.265573978 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.269767046 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.269906998 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.273056030 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.273158073 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.273802996 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.273880005 CET4434998568.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.273941040 CET49985443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.309464931 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.309555054 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.331852913 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.332020998 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.334141016 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.334233046 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.337413073 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.337510109 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.341485977 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.341583967 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.344693899 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.344779968 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.347779989 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.347871065 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.351008892 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.351094007 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.355088949 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.355173111 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.358242989 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.358321905 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.361527920 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.361599922 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.364675045 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.364749908 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.368601084 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.368794918 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.372570038 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.372663021 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.375783920 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.375885963 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.378954887 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.379033089 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.382116079 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.382200003 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.386158943 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.386265993 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.409970045 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.410167933 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.425888062 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.426043987 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.431199074 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.431292057 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.431322098 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.431333065 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.431652069 CET49990443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.431669950 CET4434999068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.462595940 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.462698936 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.462784052 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.463021994 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.463036060 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.544024944 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.544203043 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.546869993 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.546966076 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.550031900 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.550129890 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.554091930 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.554200888 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.557429075 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.557555914 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.560600042 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.560725927 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.564637899 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.564728022 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.567815065 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.567904949 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.571264029 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.571371078 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.574259043 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.574342012 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.577909946 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.577991962 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.581034899 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.581125021 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.585365057 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.585465908 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.588413000 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.588490009 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.591511965 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.591586113 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.595689058 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.595789909 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.753088951 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.753245115 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.756360054 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.756438017 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.759511948 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.759604931 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.763710976 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.763813972 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.766819000 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.766908884 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.770006895 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.770083904 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.774255037 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.774359941 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.777874947 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.777978897 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.780818939 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.780920982 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.783668041 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.783740044 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.787411928 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.787496090 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.790559053 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.790625095 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.794662952 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.794733047 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.797838926 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.797903061 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.801309109 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.801388025 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.805164099 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.805233955 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.963818073 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.963900089 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.966330051 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.966666937 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.969592094 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.969654083 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.973608971 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.973674059 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.976840973 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.976906061 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.980031967 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.980098963 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.983231068 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.983300924 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.987374067 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.987437010 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.990700960 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.990762949 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.994061947 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.994127035 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:25:59.997903109 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:25:59.997966051 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.000812054 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.000884056 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.004611015 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.004683971 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.007803917 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.007869959 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.011070013 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.011146069 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.014309883 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.014380932 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.018352985 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.018420935 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.175719976 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.175806046 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.179183006 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.179250002 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.182945013 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.183011055 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.185977936 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.186044931 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.189133883 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.189203024 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.193233967 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.193295956 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.196419001 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.196482897 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.199651003 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.199711084 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.203015089 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.203099966 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.206989050 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.207051039 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.211009979 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.211076975 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.213829994 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.213897943 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.217087984 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.217154980 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.220206022 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.220266104 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.224329948 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.224401951 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.227504015 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.227565050 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.385262012 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.385338068 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.388683081 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.388763905 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.392440081 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.392496109 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.395709038 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.395772934 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.401762009 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.401813984 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.403623104 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.403995991 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.406788111 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.406841040 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.409468889 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.409531116 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.412729025 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.412791967 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.415853977 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.415914059 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.419527054 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.419590950 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.423620939 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.423685074 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.428816080 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.428877115 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.432032108 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.432104111 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.435237885 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.435300112 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.438062906 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.438118935 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.595645905 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.595736980 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.599553108 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.599643946 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.601866007 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.602047920 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.605231047 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.605309963 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.608165979 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.608282089 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.612277031 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.612349987 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.615401983 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.615478039 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.619086027 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.619174957 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.622828007 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.622912884 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.625897884 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.625967979 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.629808903 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.629883051 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.632924080 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.632993937 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.636033058 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.636106968 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.639144897 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.639219999 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.643560886 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.643625975 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.646797895 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.646866083 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.649841070 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.649914980 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.807876110 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.808022022 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.811283112 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.811357021 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.815110922 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.815186024 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.818330050 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.818413973 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.821502924 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.821594954 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.824764013 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.824851036 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.828825951 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.828918934 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.832202911 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.832284927 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.836170912 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.836245060 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.838855028 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.838927984 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.842003107 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.842077017 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.846117020 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.846194983 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.849287033 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.849358082 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.852571964 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.852634907 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.855704069 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.855763912 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:00.859827042 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:00.859891891 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.017256021 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.017330885 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.020272017 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.020339012 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.024405956 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.024486065 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.027601004 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.027666092 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.030847073 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.030905962 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.034003019 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.034064054 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.038150072 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.038276911 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.041248083 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.041312933 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.044523001 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.044591904 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.048933983 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.048996925 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.051727057 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.051811934 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.055834055 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.055921078 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.058955908 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.059030056 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.061841011 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.061934948 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.065064907 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.065135002 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.069180965 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.069252014 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.224992037 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.226536036 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.226573944 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.227058887 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.227253914 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.227343082 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.227576017 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.227662086 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.227776051 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.230526924 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.230588913 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.233206034 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.233269930 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.237180948 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.237242937 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.240305901 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.240394115 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.243623018 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.243685961 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.246794939 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.246856928 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.250829935 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.250900030 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.253977060 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.254043102 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.257534981 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.257630110 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.260974884 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.261060953 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.264220953 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.264285088 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.268191099 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.268251896 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.271348000 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.271454096 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.271502972 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.271518946 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.274641991 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.274720907 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.277960062 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.278024912 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.282185078 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.282257080 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.439343929 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.439480066 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.442647934 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.442717075 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.446593046 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.446679115 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.449953079 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.450011015 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.453114033 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.453176022 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.457138062 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.457199097 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.460376024 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.460448027 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.463570118 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.463641882 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.466723919 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.466784954 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.475446939 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.475488901 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.475514889 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.475523949 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.475553989 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.475574017 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.477669954 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.477739096 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.481025934 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.481112003 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.484141111 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.484201908 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.488161087 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.488226891 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.491384029 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.491456032 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.649744987 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.649907112 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.652751923 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.652849913 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.655900955 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.655997038 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.659096003 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.659202099 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.663222075 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.663340092 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.666538000 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.666623116 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.669852972 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.669938087 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.673237085 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.673317909 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.676889896 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.677001953 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.680298090 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.680370092 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.683881044 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.683983088 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.687096119 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.687165022 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.690304995 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.690367937 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.694236040 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.694305897 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.697551012 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.697619915 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.700906038 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.700978994 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.859225035 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.859407902 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.861840010 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.861921072 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.865842104 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.865912914 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.868947029 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.869018078 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.872266054 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.872349977 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.875338078 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.875420094 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.879595995 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.879662037 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.882822990 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.882929087 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.886054039 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.886132956 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.890053034 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.890141010 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.892807961 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.892869949 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.896933079 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.897053957 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.900027990 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.900119066 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.903292894 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.903367043 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.906461954 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.906531096 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.910641909 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.910765886 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:01.913942099 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:01.914031982 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.045536041 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.045589924 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.045612097 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.045795918 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.045839071 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.071041107 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.071197987 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.075012922 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.075100899 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.078248024 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.078320980 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.081429005 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.081552982 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.085561991 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.085639954 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.085946083 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.088675022 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.088762045 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.091959000 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.092073917 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.095241070 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.095328093 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.099214077 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.099303961 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.102027893 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.102138042 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.106066942 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.106168985 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.109350920 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.109445095 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.112476110 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.112541914 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.116694927 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.116791964 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.119744062 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.119828939 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.123605013 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.123713017 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.257903099 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.257917881 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.258055925 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.274147987 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.274163008 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.274259090 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.274308920 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.274437904 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.275002956 CET49997443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.275019884 CET4434999768.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.279540062 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.279567957 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.279653072 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.279864073 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.279876947 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.280781984 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.280869007 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.284595013 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.284713030 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.287767887 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.287856102 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.290992022 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.291089058 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.295667887 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.295773983 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.298520088 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.298588991 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.301517963 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.301587105 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.304724932 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.304804087 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.308837891 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.308918953 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.311911106 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.311980963 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.315759897 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.315861940 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.318856955 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.318921089 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.322067976 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.322139978 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.326105118 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.326224089 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.329963923 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.330037117 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.332617998 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.332705021 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.491180897 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.491303921 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.493808985 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.493905067 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.497625113 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.497729063 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.500906944 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.500988960 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.504115105 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.504175901 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.508200884 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.508337975 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.511503935 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.511601925 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.514617920 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.514691114 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.517914057 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.517976999 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.522362947 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.522460938 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.524736881 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.524812937 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.528709888 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.528779030 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.531898975 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.531970024 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.535425901 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.535557032 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.539336920 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.539432049 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.542555094 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.542643070 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.545654058 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.545731068 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.703129053 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.703423023 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.707202911 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.707278013 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.710329056 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.710422039 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.713768959 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.713876963 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.716860056 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.716941118 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.720937014 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.721035004 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.724078894 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.724149942 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.727302074 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.727392912 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.731409073 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.731515884 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.734118938 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.734188080 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.738315105 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.738396883 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.741769075 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.741846085 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.745085955 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.745178938 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.748060942 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.748133898 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.752111912 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.752217054 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.755227089 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.755302906 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.912534952 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.912681103 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.916331053 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.916419029 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.919670105 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.919739962 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.922972918 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.923048973 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.926839113 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.926908016 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.930383921 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.930483103 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.933274031 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.933357954 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.936383963 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.936441898 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.940602064 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.940665960 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.943702936 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.943780899 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.947379112 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.947458029 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.950829029 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.950892925 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.953810930 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.953891993 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.957902908 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.957973957 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.961055994 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.961128950 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:02.964351892 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:02.964451075 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.122813940 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.122986078 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.125380993 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.125504971 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.129504919 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.129590988 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.132633924 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.132697105 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.135809898 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.135870934 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.140024900 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.140100956 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.143054008 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.143115044 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.146361113 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.146418095 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.149863958 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.149933100 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.154730082 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.154819012 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.157849073 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.157911062 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.160700083 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.160789013 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.163760900 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.163830042 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.166898012 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.166982889 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.170938015 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.171001911 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.174103022 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.174163103 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.177370071 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.177431107 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.294295073 CET50009443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:03.294356108 CET4435000920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:03.294428110 CET50009443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:03.295020103 CET50009443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:03.295032978 CET4435000920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:03.334831953 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.334922075 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.338872910 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.339014053 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.342130899 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.342206001 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.346412897 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.346510887 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.349395990 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.349490881 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.352543116 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.352622032 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.355885983 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.355954885 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.358988047 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.359059095 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.363078117 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.363167048 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.365883112 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.365952969 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.369935989 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.370023966 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.373045921 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.373115063 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.376389027 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.376482964 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.380412102 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.380484104 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.383594990 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.383666039 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.386883020 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.386962891 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.544276953 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.544441938 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.548336983 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.548432112 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.551517010 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.551593065 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.555048943 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.555149078 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.558053017 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.558125973 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.562073946 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.562149048 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.565241098 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.565326929 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.568522930 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.568586111 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.572592974 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.572654963 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.575717926 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.575809956 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.579418898 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.579499960 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.582546949 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.582617998 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.585906029 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.585994959 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.589037895 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.589122057 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.593660116 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.593759060 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.597748041 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.597857952 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.755527020 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.755662918 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.757832050 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.757936001 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.760745049 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.760833979 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.764892101 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.764962912 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.768124104 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.768213987 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.771357059 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.771426916 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.774463892 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.774553061 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.778521061 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.778615952 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.781892061 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.781959057 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.785121918 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.785202026 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.788537979 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.788616896 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.791861057 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.791934967 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.795977116 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.796050072 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.799079895 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.799159050 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.802542925 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.802609921 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.805737019 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.805926085 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.809751034 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.809845924 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.966603041 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.966682911 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.970905066 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.970964909 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.973810911 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.973877907 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.977008104 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.977076054 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.980185032 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.980252028 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.984250069 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.984333038 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.987602949 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.987669945 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.990904093 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.990982056 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.994863987 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.994923115 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:03.997746944 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:03.997807980 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.001681089 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.001743078 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.004926920 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.004991055 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.008310080 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.008388042 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.011287928 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.011343956 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.015332937 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.015397072 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.015727043 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.016089916 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.016122103 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.016484022 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.016891956 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.016963005 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.017086983 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.018631935 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.018692970 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.059365034 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.176764011 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.176985025 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.179953098 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.180016994 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.183021069 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.183089972 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.187246084 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.187330961 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.190345049 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.190428019 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.194016933 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.194083929 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.197789907 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.197863102 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.203257084 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.203530073 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.205722094 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.205792904 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.208229065 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.208302975 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.214499950 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.214621067 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.215447903 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.215518951 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.219598055 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.219671965 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.222826004 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.222898960 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.226190090 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.226294041 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.230732918 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.230839014 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.387420893 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.387521029 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.390419006 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.390500069 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.393368959 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.393471003 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.396991968 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.397063971 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.400017977 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.400087118 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.403103113 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.403171062 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.406579018 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.406646967 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.410437107 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.410511971 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.413666010 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.413734913 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.416838884 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.416906118 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.420547962 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.420614004 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.423625946 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.423691034 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.427925110 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.427983046 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.431201935 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.431344032 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.434566975 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.434653044 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.438215971 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.438297987 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.442120075 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.442213058 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.598450899 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.598583937 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.602523088 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.602602005 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.605819941 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.605897903 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.608997107 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.609076023 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.613066912 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.613156080 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.615323067 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.615403891 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.615411043 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.615430117 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.615488052 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.615513086 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.623038054 CET49972443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.623054028 CET4434997268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.829500914 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.829530001 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.829634905 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:04.829663038 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:04.872354031 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:05.039974928 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:05.039993048 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:05.040055990 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:05.052468061 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:05.052534103 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:05.052544117 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:05.052563906 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:05.052608967 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:05.052793026 CET50004443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:05.052807093 CET4435000468.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:05.571059942 CET50015443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:26:05.571110010 CET44350015142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:26:05.571265936 CET50015443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:26:05.571456909 CET50015443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:26:05.571470976 CET44350015142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:26:05.832864046 CET4435000920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:05.833080053 CET50009443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:05.835100889 CET50009443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:05.835107088 CET4435000920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:05.835349083 CET4435000920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:05.838838100 CET50009443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:05.838856936 CET50009443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:05.838862896 CET4435000920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:05.838960886 CET50009443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:05.879384041 CET4435000920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:06.413875103 CET4435000920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:06.413973093 CET4435000920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:06.414057016 CET50009443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:06.414201021 CET50009443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:06.414213896 CET4435000920.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:07.401587009 CET44350015142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:26:07.402015924 CET50015443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:26:07.402039051 CET44350015142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:26:07.403145075 CET44350015142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:26:07.403491974 CET50015443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:26:07.403665066 CET44350015142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:26:07.444194078 CET50015443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:26:17.096299887 CET44350015142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:26:17.096457005 CET44350015142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:26:17.096553087 CET50015443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:26:17.759332895 CET50015443192.168.2.6142.250.181.68
                                                    Dec 26, 2024 14:26:17.759371996 CET44350015142.250.181.68192.168.2.6
                                                    Dec 26, 2024 14:26:18.413455963 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:18.413506031 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:18.413585901 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:18.413595915 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:18.413652897 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:18.413710117 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:18.415277004 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:18.415291071 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:18.415548086 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:18.415564060 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.162837982 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.163453102 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:20.163482904 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.166507006 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.166850090 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:20.166877985 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.167390108 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.167749882 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:20.167845011 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.167897940 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:20.168226957 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.168312073 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:20.168653965 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:20.168845892 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.211338997 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.211369991 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:20.211409092 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:20.258563042 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.008090973 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.008127928 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.008256912 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.008299112 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.042370081 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.050667048 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.087340117 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.221317053 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.221338034 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.221482038 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.221530914 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.234934092 CET50050443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.234992027 CET4435005068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.235071898 CET50050443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.235327959 CET50050443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.235341072 CET4435005068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.239778996 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.239820004 CET4435005168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.239881992 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.240098953 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.240109921 CET4435005168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.245803118 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.245923042 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.245933056 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.278506041 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.278590918 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.278646946 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.278681993 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.278707027 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.318900108 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.427855015 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.427895069 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.427941084 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.428020954 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.428050041 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.428059101 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.440985918 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.441004038 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.441128016 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.441154957 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.443440914 CET50052443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.443485022 CET4435005268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.443569899 CET50052443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.445161104 CET50052443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.445171118 CET4435005268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.462491989 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.462512016 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.462574005 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.462601900 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.467830896 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.467901945 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.467922926 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.468030930 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.468070030 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.469887972 CET50041443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.469906092 CET4435004168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.620538950 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.620578051 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.620587111 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.620675087 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.620688915 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.620713949 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.620728970 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.661756992 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.835047007 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.835064888 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.835139036 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.835165024 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.835179090 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.835203886 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.860243082 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.860258102 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.860323906 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.860335112 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.893578053 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.893598080 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.893673897 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.893731117 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.893743038 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:21.893774033 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:21.939204931 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.042285919 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.042304039 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.042342901 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.042407990 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.042452097 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.042459011 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.059637070 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.059659004 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.059686899 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.059741974 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.059750080 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.059787989 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.075772047 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.075792074 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.075853109 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.075889111 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.075897932 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.075936079 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.081300020 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.081377029 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.081383944 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.081425905 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.081429005 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.081499100 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.081542015 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.081675053 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.081690073 CET4435004268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.081700087 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.081732035 CET50042443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.316864967 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.316936016 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.317018032 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.317292929 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.317308903 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.340050936 CET50059443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.340092897 CET4435005968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.340183020 CET50059443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.340357065 CET50059443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.340368032 CET4435005968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.390480995 CET50060443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:22.390516043 CET4435006020.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:22.390664101 CET50060443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:22.391300917 CET50060443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:22.391318083 CET4435006020.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:22.972170115 CET4435005168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.972433090 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.972456932 CET4435005168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.973505974 CET4435005168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.973567009 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.974132061 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.974193096 CET4435005168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.974311113 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.974318981 CET4435005168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.980395079 CET4435005068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.980622053 CET50050443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.980648041 CET4435005068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.981009960 CET4435005068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.981317043 CET50050443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:22.981375933 CET4435005068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:22.981553078 CET50050443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.016088009 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.023374081 CET4435005068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.178551912 CET4435005268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.179071903 CET50052443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.179105043 CET4435005268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.179447889 CET4435005268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.179764986 CET50052443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.179833889 CET4435005268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.179893970 CET50052443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.223367929 CET4435005268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.789443970 CET4435005168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.789558887 CET4435005168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.789612055 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.789828062 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.789845943 CET4435005168.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.789855957 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.789890051 CET50051443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.791424036 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.791460991 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.791524887 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.791812897 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.791826963 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.803417921 CET4435005068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.803534031 CET4435005068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.803586960 CET50050443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.803894997 CET50050443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.803920031 CET4435005068.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.805310011 CET50063443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.805350065 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.805425882 CET50063443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.805684090 CET50063443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.805695057 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.991477966 CET4435005268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.992086887 CET4435005268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:23.992158890 CET50052443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.992660999 CET50052443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:23.992679119 CET4435005268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.055754900 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.079812050 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:24.079838991 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.080555916 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.081598997 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:24.081708908 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.081989050 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:24.091757059 CET4435005968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.092624903 CET50059443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:24.092639923 CET4435005968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.093677044 CET4435005968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.093745947 CET50059443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:24.094271898 CET50059443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:24.094789982 CET4435005968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.127341986 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.147382975 CET50059443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:24.147392988 CET4435005968.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.188158035 CET50059443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:24.723758936 CET4435006020.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:24.723858118 CET50060443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:24.735702991 CET50060443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:24.735721111 CET4435006020.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:24.736004114 CET4435006020.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:24.743227959 CET50060443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:24.743416071 CET50060443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:24.743422985 CET4435006020.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:24.743642092 CET50060443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:24.791336060 CET4435006020.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:24.880206108 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.880239010 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.880335093 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:24.880362988 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:24.924550056 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.090092897 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.090126038 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.090173006 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.090214014 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.119296074 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.119311094 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.119368076 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.144171953 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.144263029 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.169548035 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.169656038 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.304225922 CET4435006020.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:25.304364920 CET4435006020.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:25.304466963 CET50060443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:25.304639101 CET50060443192.168.2.620.198.118.190
                                                    Dec 26, 2024 14:26:25.304657936 CET4435006020.198.118.190192.168.2.6
                                                    Dec 26, 2024 14:26:25.308506012 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.308587074 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.324717999 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.324791908 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.346635103 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.346726894 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.347625971 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.347700119 CET4435005868.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.347807884 CET50058443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.547111988 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.547454119 CET50063443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.547468901 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.547813892 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.548309088 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.548475981 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.548512936 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.548715115 CET50063443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.548767090 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.548855066 CET50063443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.549000978 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.549232006 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.549295902 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:25.549319029 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.591341972 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:25.599411964 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:26.360872984 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.360898018 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.360958099 CET50063443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:26.360975981 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.372349024 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.372417927 CET50063443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:26.372427940 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.372445107 CET4435006368.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.372500896 CET50063443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:26.373255014 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.373315096 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.373336077 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.373377085 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:26.373409033 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.373421907 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:26.426563025 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:26.583082914 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.583101988 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.583131075 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.583161116 CET50062443192.168.2.668.178.157.109
                                                    Dec 26, 2024 14:26:26.583225965 CET4435006268.178.157.109192.168.2.6
                                                    Dec 26, 2024 14:26:26.583297968 CET50062443192.168.2.668.178.157.109
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 26, 2024 14:25:01.640028000 CET53643131.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:01.716347933 CET53628031.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:04.503269911 CET53587571.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:05.508239031 CET5161253192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:05.508477926 CET5759853192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:05.645637035 CET53575981.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:05.645901918 CET53516121.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:07.218473911 CET5632253192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:07.218724966 CET6297253192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:07.610971928 CET53563221.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:07.611397028 CET53629721.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:10.914617062 CET6151953192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:10.914951086 CET5514653192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:10.915479898 CET5323353192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:10.915479898 CET5332153192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:11.052373886 CET53615191.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:11.053275108 CET53551461.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:11.242054939 CET53533211.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:11.242408991 CET53532331.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:20.591888905 CET53639421.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:21.551939964 CET53522511.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:23.159451962 CET5003853192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:23.159631968 CET6267153192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:23.296359062 CET53626711.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:23.296629906 CET53500381.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:23.373529911 CET6013953192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:23.373667002 CET5313253192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:23.510854006 CET53601391.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:23.510979891 CET53531321.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:23.511112928 CET53536381.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:25.911031961 CET6269453192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:25.911168098 CET5398353192.168.2.61.1.1.1
                                                    Dec 26, 2024 14:25:26.048300028 CET53626941.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:26.048635960 CET53539831.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:28.438606024 CET53631491.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:29.984977007 CET53642711.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:34.053162098 CET53603761.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:34.103020906 CET53637381.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:40.856709003 CET53607521.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:25:47.307791948 CET53560581.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:26:01.234622955 CET53599821.1.1.1192.168.2.6
                                                    Dec 26, 2024 14:26:03.316153049 CET53491751.1.1.1192.168.2.6
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Dec 26, 2024 14:25:05.508239031 CET192.168.2.61.1.1.10x671eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:05.508477926 CET192.168.2.61.1.1.10x4c6dStandard query (0)www.google.com65IN (0x0001)false
                                                    Dec 26, 2024 14:25:07.218473911 CET192.168.2.61.1.1.10xfbf8Standard query (0)www.gglusa.usA (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:07.218724966 CET192.168.2.61.1.1.10xb7d8Standard query (0)www.gglusa.us65IN (0x0001)false
                                                    Dec 26, 2024 14:25:10.914617062 CET192.168.2.61.1.1.10x4e86Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:10.914951086 CET192.168.2.61.1.1.10xc094Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                    Dec 26, 2024 14:25:10.915479898 CET192.168.2.61.1.1.10x7e55Standard query (0)gglusa.us65IN (0x0001)false
                                                    Dec 26, 2024 14:25:10.915479898 CET192.168.2.61.1.1.10xb563Standard query (0)gglusa.usA (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:23.159451962 CET192.168.2.61.1.1.10xaba4Standard query (0)gglusa.usA (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:23.159631968 CET192.168.2.61.1.1.10x2807Standard query (0)gglusa.us65IN (0x0001)false
                                                    Dec 26, 2024 14:25:23.373529911 CET192.168.2.61.1.1.10x6b67Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:23.373667002 CET192.168.2.61.1.1.10xcbf7Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                    Dec 26, 2024 14:25:25.911031961 CET192.168.2.61.1.1.10x858bStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:25.911168098 CET192.168.2.61.1.1.10x3479Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Dec 26, 2024 14:25:05.645637035 CET1.1.1.1192.168.2.60x4c6dNo error (0)www.google.com65IN (0x0001)false
                                                    Dec 26, 2024 14:25:05.645901918 CET1.1.1.1192.168.2.60x671eNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:07.610971928 CET1.1.1.1192.168.2.60xfbf8No error (0)www.gglusa.usgglusa.usCNAME (Canonical name)IN (0x0001)false
                                                    Dec 26, 2024 14:25:07.610971928 CET1.1.1.1192.168.2.60xfbf8No error (0)gglusa.us68.178.157.109A (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:11.052373886 CET1.1.1.1192.168.2.60x4e86No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:11.052373886 CET1.1.1.1192.168.2.60x4e86No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:11.053275108 CET1.1.1.1192.168.2.60xc094No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                    Dec 26, 2024 14:25:11.242054939 CET1.1.1.1192.168.2.60xb563No error (0)gglusa.us68.178.157.109A (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:23.296629906 CET1.1.1.1192.168.2.60xaba4No error (0)gglusa.us68.178.157.109A (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:23.510854006 CET1.1.1.1192.168.2.60x6b67No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:23.510854006 CET1.1.1.1192.168.2.60x6b67No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:23.510979891 CET1.1.1.1192.168.2.60xcbf7No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                    Dec 26, 2024 14:25:26.048300028 CET1.1.1.1192.168.2.60x858bNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:26.048300028 CET1.1.1.1192.168.2.60x858bNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                    Dec 26, 2024 14:25:26.048635960 CET1.1.1.1192.168.2.60x3479No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                    • www.gglusa.us
                                                    • https:
                                                      • maxcdn.bootstrapcdn.com
                                                      • gglusa.us
                                                      • stackpath.bootstrapcdn.com
                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    0192.168.2.64970620.198.119.143443
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:24:53 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 49 38 42 7a 36 69 4e 66 6b 79 69 39 79 4d 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 37 34 30 61 33 62 34 34 65 35 30 32 34 61 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: sI8Bz6iNfkyi9yMD.1Context: c4740a3b44e5024a
                                                    2024-12-26 13:24:53 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-12-26 13:24:53 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 49 38 42 7a 36 69 4e 66 6b 79 69 39 79 4d 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 37 34 30 61 33 62 34 34 65 35 30 32 34 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 71 62 4f 39 58 63 35 57 58 37 37 38 35 61 6c 7a 58 63 32 76 71 35 52 2f 72 54 52 32 44 54 44 53 77 7a 52 46 34 58 51 73 73 75 30 4e 34 44 4f 79 4a 6a 4f 62 47 2b 35 65 6a 54 2f 2f 38 69 44 44 6f 61 6c 79 4c 76 58 51 38 4b 37 4b 73 5a 70 62 69 49 65 36 59 68 56 53 68 62 69 34 4c 43 52 41 50 65 4f 71 49 64 66 53 32 47 6a 79
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: sI8Bz6iNfkyi9yMD.2Context: c4740a3b44e5024a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASqbO9Xc5WX7785alzXc2vq5R/rTR2DTDSwzRF4XQssu0N4DOyJjObG+5ejT//8iDDoalyLvXQ8K7KsZpbiIe6YhVShbi4LCRAPeOqIdfS2Gjy
                                                    2024-12-26 13:24:53 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 73 49 38 42 7a 36 69 4e 66 6b 79 69 39 79 4d 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 37 34 30 61 33 62 34 34 65 35 30 32 34 61 0d 0a 0d 0a
                                                    Data Ascii: BND 3 CON\QOS 56MS-CV: sI8Bz6iNfkyi9yMD.3Context: c4740a3b44e5024a
                                                    2024-12-26 13:24:54 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-12-26 13:24:54 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 54 49 4d 68 78 7a 4c 2b 30 4f 42 54 78 62 36 51 41 6b 73 4c 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: tTIMhxzL+0OBTxb6QAksLg.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    1192.168.2.64971420.198.118.190443
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 4d 30 2b 34 55 32 56 44 55 69 49 67 71 4c 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 33 64 63 62 34 31 31 35 63 38 36 62 66 33 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: PM0+4U2VDUiIgqLe.1Context: 9f3dcb4115c86bf3
                                                    2024-12-26 13:25:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-12-26 13:25:04 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 4d 30 2b 34 55 32 56 44 55 69 49 67 71 4c 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 33 64 63 62 34 31 31 35 63 38 36 62 66 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 71 62 4f 39 58 63 35 57 58 37 37 38 35 61 6c 7a 58 63 32 76 71 35 52 2f 72 54 52 32 44 54 44 53 77 7a 52 46 34 58 51 73 73 75 30 4e 34 44 4f 79 4a 6a 4f 62 47 2b 35 65 6a 54 2f 2f 38 69 44 44 6f 61 6c 79 4c 76 58 51 38 4b 37 4b 73 5a 70 62 69 49 65 36 59 68 56 53 68 62 69 34 4c 43 52 41 50 65 4f 71 49 64 66 53 32 47 6a 79
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PM0+4U2VDUiIgqLe.2Context: 9f3dcb4115c86bf3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASqbO9Xc5WX7785alzXc2vq5R/rTR2DTDSwzRF4XQssu0N4DOyJjObG+5ejT//8iDDoalyLvXQ8K7KsZpbiIe6YhVShbi4LCRAPeOqIdfS2Gjy
                                                    2024-12-26 13:25:04 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 50 4d 30 2b 34 55 32 56 44 55 69 49 67 71 4c 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 66 33 64 63 62 34 31 31 35 63 38 36 62 66 33 0d 0a 0d 0a
                                                    Data Ascii: BND 3 CON\QOS 56MS-CV: PM0+4U2VDUiIgqLe.3Context: 9f3dcb4115c86bf3
                                                    2024-12-26 13:25:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-12-26 13:25:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 68 6a 2f 47 61 48 58 67 6b 36 51 53 48 6e 49 6a 39 59 4f 48 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: Yhj/GaHXgk6QSHnIj9YOHQ.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    2192.168.2.64971320.198.118.190443
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 57 62 78 56 53 69 72 32 55 75 75 33 56 52 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 61 39 66 31 32 34 35 66 64 63 31 66 39 35 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: rWbxVSir2Uuu3VRk.1Context: 62a9f1245fdc1f95
                                                    2024-12-26 13:25:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-12-26 13:25:04 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 72 57 62 78 56 53 69 72 32 55 75 75 33 56 52 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 61 39 66 31 32 34 35 66 64 63 31 66 39 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 71 62 4f 39 58 63 35 57 58 37 37 38 35 61 6c 7a 58 63 32 76 71 35 52 2f 72 54 52 32 44 54 44 53 77 7a 52 46 34 58 51 73 73 75 30 4e 34 44 4f 79 4a 6a 4f 62 47 2b 35 65 6a 54 2f 2f 38 69 44 44 6f 61 6c 79 4c 76 58 51 38 4b 37 4b 73 5a 70 62 69 49 65 36 59 68 56 53 68 62 69 34 4c 43 52 41 50 65 4f 71 49 64 66 53 32 47 6a 79
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: rWbxVSir2Uuu3VRk.2Context: 62a9f1245fdc1f95<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASqbO9Xc5WX7785alzXc2vq5R/rTR2DTDSwzRF4XQssu0N4DOyJjObG+5ejT//8iDDoalyLvXQ8K7KsZpbiIe6YhVShbi4LCRAPeOqIdfS2Gjy
                                                    2024-12-26 13:25:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 57 62 78 56 53 69 72 32 55 75 75 33 56 52 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 61 39 66 31 32 34 35 66 64 63 31 66 39 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: rWbxVSir2Uuu3VRk.3Context: 62a9f1245fdc1f95<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2024-12-26 13:25:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-12-26 13:25:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 6c 52 48 68 6f 2f 69 63 55 2b 63 68 50 5a 55 64 77 66 4a 75 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: GlRHho/icU+chPZUdwfJug.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.64971968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:10 UTC656OUTGET / HTTP/1.1
                                                    Host: www.gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:10 UTC234INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:10 GMT
                                                    Server: Apache
                                                    X-Powered-By: PHP/8.1.31
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Vary: Accept-Encoding
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-26 13:25:10 UTC7958INData Raw: 32 31 37 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 74 69 74 6c 65 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 42 65 79 6f 6e 64 20 4c 6f 67 69 73 74 69 63 73 20 61 20 43 6f 6d 70 6c 65 74 65 20 53 6f 6c 75 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61
                                                    Data Ascii: 2171<!doctype html><html class="no-js" lang="en"><head> ... title --> <title>Beyond Logistics a Complete Solution</title> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta na
                                                    2024-12-26 13:25:10 UTC609INData Raw: 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 61 75 74 6f 20 70 78 2d 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 64 2d 6e 6f 6e 65 20 64 2d 6d 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: </div> </div> <div class="col-auto px-0"> <div class="header-social-icon d-none d-md-inline-block">
                                                    2024-12-26 13:25:10 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-26 13:25:10 UTC8192INData Raw: 32 33 34 33 0d 0a 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 2f 4f 6e 65 2f 69 6e 64 65 78 2e 70 68 70 22 20 74 69 74 6c 65 3d 22 54 77 69 74 74 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 74 77 69 74 74 65 72 22 3e 3c 2f 69 3e 3c 2f 61 3e 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 22 20 74 69 74 6c 65 3d 22 44 72 69 62 62 62 6c 65 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 3e 3c 2f 69 3e 3c 2f 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: 2343https://localhost/One/index.php" title="Twitter" target="_blank"><i class="fab fa-twitter"></i></a>--> <a href="" title="Dribbble" target="_blank"><i class="fab fa-instagram"></i></a>
                                                    2024-12-26 13:25:10 UTC841INData Raw: 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 20 6d 6f 64 61 6c 2d 63 6c 6f 73 65 20 74 65 78 74 2d 77 68 69 74 65 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 43 6c 6f 73 65 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 2d 20 43 50 20 4d 6f 64 61 6c 20 50 6f 70 75 70
                                                    Data Ascii: er"> <button type="button" class="btn btn-secondary modal-close text-white" data-dismiss="modal">Close</button> </div> </div> </div> </div> ...- CP Modal Popup
                                                    2024-12-26 13:25:10 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-26 13:25:11 UTC8192INData Raw: 32 30 37 30 0d 0a 3c 70 3e 47 47 4c 20 69 73 20 61 20 70 72 6f 6d 69 6e 65 6e 74 20 6c 6f 67 69 73 74 69 63 73 20 63 6f 6d 70 61 6e 79 20 68 65 61 64 71 75 61 72 74 65 72 65 64 20 69 6e 20 53 69 6e 67 61 70 6f 72 65 2e 20 49 74 20 6f 70 65 72 61 74 65 73 20 77 69 74 68 20 64 69 73 74 69 6e 63 74 20 64 69 76 69 73 69 6f 6e 73 20 66 6f 72 20 33 50 4c 2c 20 46 72 65 69 67 68 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 4f 63 65 61 6e 20 61 6e 64 20 41 69 72 29 2c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 2c 20 61 6e 64 20 54 72 61 6e 73 70 6f 72 74 61 74 69 6f 6e 2e 20 4f 75 72 20 70 72 69 6d 61 72 79 20 6d 69 73 73 69 6f 6e 20 69 73 20 74 6f 20 64 65 6c 69 76 65 72 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 65 6e 64 2d 74 6f 2d 65 6e 64 20 73 6f 6c 75 74 69 6f
                                                    Data Ascii: 2070<p>GGL is a prominent logistics company headquartered in Singapore. It operates with distinct divisions for 3PL, Freight Management (Ocean and Air), Distribution, and Transportation. Our primary mission is to deliver comprehensive end-to-end solutio
                                                    2024-12-26 13:25:11 UTC118INData Raw: 64 61 34 34 30 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 74 2d 66 6f 6e 74 20 74 65 78 74 2d 65 78 74 72 61 2d 64 61 72 6b 2d 67 72 61 79 20 66 6f 6e 74 2d 77 65 69 67 68 74 2d 36 30 30 20 6d 61 72 67 69 6e 2d 31 30 70 78 2d 62 6f 74 74 6f 6d 22 3e
                                                    Data Ascii: da440.png"> <div class="alt-font text-extra-dark-gray font-weight-600 margin-10px-bottom">
                                                    2024-12-26 13:25:11 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-26 13:25:11 UTC8192INData Raw: 32 30 62 36 0d 0a 41 49 52 20 46 52 45 49 47 48 54 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 65 6e 64 20 73 65 72 76 69 63 65 73 20 69 74 65 6d 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 73 74 61 72 74 20 73 65 72 76 69 63 65 73 20 69 74 65
                                                    Data Ascii: 20b6AIR FREIGHT</div></div> </div> </a> </div> ... end services item --> ... start services ite


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.649727104.18.10.2074435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:12 UTC571OUTGET /bootstrap/3.4.1/css/bootstrap.min.css HTTP/1.1
                                                    Host: maxcdn.bootstrapcdn.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:12 UTC951INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:12 GMT
                                                    Content-Type: text/css; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    CDN-PullZone: 252412
                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                    CDN-RequestCountryCode: US
                                                    Vary: Accept-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=31919000
                                                    ETag: W/"7f89537eaf606bff49f5cc1a7c24dbca"
                                                    Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                    CDN-ProxyVer: 1.06
                                                    CDN-RequestPullSuccess: True
                                                    CDN-RequestPullCode: 200
                                                    CDN-CachedAt: 11/13/2024 16:11:09
                                                    CDN-EdgeStorageId: 1069
                                                    timing-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    X-Content-Type-Options: nosniff
                                                    CDN-Status: 200
                                                    CDN-RequestTime: 0
                                                    CDN-RequestId: 5fc73b95d8b391d46d4ea83632384b29
                                                    CDN-Cache: HIT
                                                    CF-Cache-Status: HIT
                                                    Age: 88411
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8f8165421c15424b-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-12-26 13:25:12 UTC418INData Raw: 37 62 66 62 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d
                                                    Data Ascii: 7bfb/*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */htm
                                                    2024-12-26 13:25:12 UTC1369INData Raw: 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b
                                                    Data Ascii: nu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{
                                                    2024-12-26 13:25:12 UTC1369INData Raw: 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f
                                                    Data Ascii: order-box;box-sizing:border-box;padding:0}input[type=number]::-webkit-inner-spin-button,input[type=number]::-webkit-outer-spin-button{height:auto}input[type=search]{-webkit-appearance:textfield;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;bo
                                                    2024-12-26 13:25:12 UTC1369INData Raw: 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 20 74 64 2c 2e 74 61 62 6c 65 20 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 64 2c 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 68 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 22 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74
                                                    Data Ascii: e{border-collapse:collapse!important}.table td,.table th{background-color:#fff!important}.table-bordered td,.table-bordered th{border:1px solid #ddd!important}}@font-face{font-family:"Glyphicons Halflings";src:url(../fonts/glyphicons-halflings-regular.eot
                                                    2024-12-26 13:25:12 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22
                                                    Data Ascii: re{content:"\e007"}.glyphicon-user:before{content:"\e008"}.glyphicon-film:before{content:"\e009"}.glyphicon-th-large:before{content:"\e010"}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"
                                                    2024-12-26 13:25:12 UTC1369INData Raw: 74 3a 22 5c 65 30 34 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 61 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70
                                                    Data Ascii: t:"\e040"}.glyphicon-tag:before{content:"\e041"}.glyphicon-tags:before{content:"\e042"}.glyphicon-book:before{content:"\e043"}.glyphicon-bookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyp
                                                    2024-12-26 13:25:12 UTC1369INData Raw: 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                    Data Ascii: }.glyphicon-stop:before{content:"\e074"}.glyphicon-forward:before{content:"\e075"}.glyphicon-fast-forward:before{content:"\e076"}.glyphicon-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:
                                                    2024-12-26 13:25:12 UTC1369INData Raw: 6e 74 3a 22 5c 65 31 30 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 30 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                    Data Ascii: nt:"\e107"}.glyphicon-plane:before{content:"\e108"}.glyphicon-calendar:before{content:"\e109"}.glyphicon-random:before{content:"\e110"}.glyphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:
                                                    2024-12-26 13:25:12 UTC1369INData Raw: 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 33 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 75 6c 6c 73 63 72 65 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 61 73 68 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68
                                                    Data Ascii: er:before{content:"\e138"}.glyphicon-briefcase:before{content:"\e139"}.glyphicon-fullscreen:before{content:"\e140"}.glyphicon-dashboard:before{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyph
                                                    2024-12-26 13:25:12 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 64 69 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f
                                                    Data Ascii: ore{content:"\e170"}.glyphicon-send:before{content:"\e171"}.glyphicon-floppy-disk:before{content:"\e172"}.glyphicon-floppy-saved:before{content:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphico


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.64973268.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:13 UTC534OUTGET /css/animate.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:14 UTC291INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:14 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dc5-e1d9-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 57817
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:14 UTC7901INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 30 25 2c 32 30 25 2c 35 33 25 2c 38 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 34 30 25 2c 34 33 25 7b 2d 77 65 62 6b 69 74 2d
                                                    Data Ascii: @charset "UTF-8";@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translateZ(0)}40%,43%{-webkit-
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 31 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 31 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 7d 2e 77 6f 62 62 6c 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 77 6f 62 62 6c 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 77 6f 62 62 6c 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6a 65 6c 6c 6f 7b 30 25 2c 31 31 2e 31 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                                    Data Ascii: form:translate3d(-5%,0,0) rotate(-1deg);transform:translate3d(-5%,0,0) rotate(-1deg)}to{-webkit-transform:translateZ(0);transform:translateZ(0)}}.wobble{-webkit-animation-name:wobble;animation-name:wobble}@-webkit-keyframes jello{0%,11.1%,to{-webkit-trans
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 70 78 2c 30 29 7d 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 35 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 35 70 78 2c 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 55 70 7b 30 25 2c 36 30 25 2c 37 35 25 2c 39 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e
                                                    Data Ascii: nslate3d(0,10px,0);transform:translate3d(0,10px,0)}90%{-webkit-transform:translate3d(0,-5px,0);transform:translate3d(0,-5px,0)}to{-webkit-transform:translateZ(0);transform:translateZ(0)}}@keyframes bounceInUp{0%,60%,75%,90%,to{-webkit-animation-timing-fun
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 67 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 30 30 30 70 78 2c 30 29 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 30 30 30 70 78 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 44 6f 77 6e 42 69 67 7b 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 30 30 30 70 78 2c 30 29 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 30 30 30 70 78 2c 30 29 7d 7d 2e 66 61 64 65 4f 75 74 44 6f 77 6e 42 69 67 7b 2d 77 65 62 6b
                                                    Data Ascii: g{0%{opacity:1}to{-webkit-transform:translate3d(0,2000px,0);opacity:0;transform:translate3d(0,2000px,0)}}@keyframes fadeOutDownBig{0%{opacity:1}to{-webkit-transform:translate3d(0,2000px,0);opacity:0;transform:translate3d(0,2000px,0)}}.fadeOutDownBig{-webk
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 34 30 30 70 78 29 20 72 6f 74 61 74 65 58 28 2d 32 30 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 58 28 39 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 58 28 39 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 6c 69 70 4f 75 74 58 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 70 65 72 73 70 65 63 74 69 76 65
                                                    Data Ascii: 400px) rotateX(-20deg)}to{-webkit-transform:perspective(400px) rotateX(90deg);opacity:0;transform:perspective(400px) rotateX(90deg)}}@keyframes flipOutX{0%{-webkit-transform:perspective(400px);transform:perspective(400px)}30%{-webkit-transform:perspective
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 74 74 6f 6d 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 4f 75 74 55 70 4c 65 66 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 62 6f 74 74 6f 6d 7d 74 6f 7b 2d 77 65
                                                    Data Ascii: ttom}to{-webkit-transform:rotate(-45deg);-webkit-transform-origin:left bottom;opacity:0;transform:rotate(-45deg);transform-origin:left bottom}}@keyframes rotateOutUpLeft{0%{-webkit-transform-origin:left bottom;opacity:1;transform-origin:left bottom}to{-we
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 30 30 70 78 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 35 35 2c 2e 36 37 35 2c 2e 31 39 29 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 30 30 70 78 2c 30 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 37 35 2c 2e 38 38 35 2c 2e 33 32 2c 31 29 3b 2d 77 65 62 6b 69 74 2d 74
                                                    Data Ascii: ebkit-transform:scale3d(.1,.1,.1) translate3d(0,1000px,0);animation-timing-function:cubic-bezier(.55,.055,.675,.19);opacity:0;transform:scale3d(.1,.1,.1) translate3d(0,1000px,0)}60%{-webkit-animation-timing-function:cubic-bezier(.175,.885,.32,1);-webkit-t
                                                    2024-12-26 13:25:14 UTC1916INData Raw: 6e 2d 6e 61 6d 65 3a 73 6c 69 64 65 4f 75 74 4c 65 66 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 6c 69 64 65 4f 75 74 4c 65 66 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 4f 75 74 52 69 67 68 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 4f 75 74 52 69
                                                    Data Ascii: n-name:slideOutLeft;animation-name:slideOutLeft}@-webkit-keyframes slideOutRight{0%{-webkit-transform:translateZ(0);transform:translateZ(0)}to{-webkit-transform:translate3d(100%,0,0);transform:translate3d(100%,0,0);visibility:hidden}}@keyframes slideOutRi


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.64972968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:13 UTC540OUTGET /css/bootstrap.min.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:14 UTC293INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:14 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dca-324fd-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 206077
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:14 UTC7899INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 0a 20 20 20 20 2d 2d 69 6e 64 69
                                                    Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root { --blue: #007bff; --indi
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 72 65 6d 3b 0a 7d 0a 6b 62 64 20 6b 62 64 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 70 72 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 37 2e 35 25 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 31 32 35 32 39 3b 0a 7d 0a 70 72 65 20 63 6f 64 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20
                                                    Data Ascii: background-color: #212529; border-radius: 0.2rem;}kbd kbd { padding: 0; font-size: 100%; font-weight: 700;}pre { display: block; font-size: 87.5%; color: #212529;}pre code { font-size: inherit; color: inherit;
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 66 6c 65 78 2d 62 61 73 69 73 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 20 7b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20
                                                    Data Ascii: flex-basis: 0; -ms-flex-positive: 1; flex-grow: 1; max-width: 100%; } .col-md-auto { -ms-flex: 0 0 auto; flex: 0 0 auto; width: auto; max-width: 100%; } .col-md-1 { -ms-flex:
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 33 2e 33 33 33 33 33 33 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 78 6c 2d 31 31 20 7b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 2e 36 36 36 36 36 37 25 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6c 2d 78 6c 2d 31 32 20 7b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 7d 0a 20 20
                                                    Data Ascii: max-width: 83.333333%; } .col-xl-11 { -ms-flex: 0 0 91.666667%; flex: 0 0 91.666667%; max-width: 91.666667%; } .col-xl-12 { -ms-flex: 0 0 100%; flex: 0 0 100%; max-width: 100%; }
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 20 74 6f 75 63 68 3b 0a 7d 0a 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 20 3e 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 30 2e 37 35 72 65 6d 20 2b 20 32 70 78 29 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 33 37 35 72 65 6d 20 30 2e 37 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20
                                                    Data Ascii: -overflow-scrolling: touch;}.table-responsive > .table-bordered { border: 0;}.form-control { display: block; width: 100%; height: calc(1.5em + 0.75rem + 2px); padding: 0.375rem 0.75rem; font-size: 1rem; font-weight: 400;
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 20 7e 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 0a 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 20 7e 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 32 38 61 37 34 35 3b 0a 7d 0a 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 20 7e 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 2c 0a 2e 77 61 73 2d 76 61 6c 69 64 61
                                                    Data Ascii: input.is-valid:focus:not(:checked) ~ .custom-control-label::before,.was-validated .custom-control-input:valid:focus:not(:checked) ~ .custom-control-label::before { border-color: #28a745;}.custom-file-input.is-valid ~ .custom-file-label,.was-valida
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 33 37 35 72 65 6d 20 30 2e 37 35 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 61 63 6b 67 72
                                                    Data Ascii: elect: none; user-select: none; background-color: transparent; border: 1px solid transparent; padding: 0.375rem 0.75rem; font-size: 1rem; line-height: 1.5; border-radius: 0.25rem; transition: color 0.15s ease-in-out, backgr
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 62 66 66 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 62 66 66 3b 0a 7d 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 2e 73 68 6f 77 20 3e 20 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a
                                                    Data Ascii: background-color: #007bff; border-color: #007bff;}.btn-outline-primary:not(:disabled):not(.disabled).active:focus,.btn-outline-primary:not(:disabled):not(.disabled):active:focus,.show > .btn-outline-primary.dropdown-toggle:focus { box-shadow:
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 30 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 65 6d 70 74 79 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 31 30 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 66 6c 6f
                                                    Data Ascii: m solid transparent; border-bottom: 0; border-left: 0.3em solid transparent;}.dropdown-toggle:empty::after { margin-left: 0;}.dropdown-menu { position: absolute; top: 100%; left: 0; z-index: 1000; display: none; flo
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 75 70 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 2b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 20 2b 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2c 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 20 2b 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2c 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 20 2b 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 70 78 3b 0a 7d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 3e 20 2e 63 75 73 74 6f 6d 2d 66 69
                                                    Data Ascii: up > .form-control + .form-control,.input-group > .form-control-plaintext + .custom-file,.input-group > .form-control-plaintext + .custom-select,.input-group > .form-control-plaintext + .form-control { margin-left: -1px;}.input-group > .custom-fi


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.64973368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:13 UTC540OUTGET /css/et-line-icons.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:14 UTC290INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:14 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dc4-1ba0-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 7072
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:14 UTC7072INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 65 74 2d 6c 69 6e 65 27 3b 0a 09 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 65 74 2d 6c 69 6e 65 2e 65 6f 74 27 29 3b 0a 09 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 65 74 2d 6c 69 6e 65 64 34 31 64 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 65 74 2d 6c 69 6e 65 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 09 09 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 65 74 2d 6c 69 6e 65 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 2e 2e 2f 66 6f 6e
                                                    Data Ascii: @font-face {font-family: 'et-line';src:url('../fonts/et-line.eot');src:url('../fonts/et-lined41d.eot?#iefix') format('embedded-opentype'),url('../fonts/et-line.woff') format('woff'),url('../fonts/et-line.ttf') format('truetype'),url('../fon


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.64973068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:13 UTC543OUTGET /css/font-awesome.min.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:14 UTC291INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:14 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dcd-d665-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 54885
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:14 UTC7901INData Raw: 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 61 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 2e 30 36 36 37 65 6d
                                                    Data Ascii: .fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 3a 22 5c 66 35 31 39 22 7d 2e 66 61 2d 62 72 6f 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 61 22 7d 2e 66 61 2d 62 72 75 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 64 22 7d 2e 66 61 2d 62 74 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 61 22 7d 2e 66 61 2d 62 75 66 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 33 37 22 7d 2e 66 61 2d 62 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 38 22 7d 2e 66 61 2d 62 75 69 6c 64 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 64 22 7d 2e 66 61 2d 62 75 6c 6c 68 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 31 22 7d 2e 66 61 2d 62 75 6c 6c 73 65 79 65
                                                    Data Ascii: :"\f519"}.fa-broom:before{content:"\f51a"}.fa-brush:before{content:"\f55d"}.fa-btc:before{content:"\f15a"}.fa-buffer:before{content:"\f837"}.fa-bug:before{content:"\f188"}.fa-building:before{content:"\f1ad"}.fa-bullhorn:before{content:"\f0a1"}.fa-bullseye
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 64 69 73 63 6f 75 72 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 39 33 22 7d 2e 66 61 2d 64 69 76 69 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 32 39 22 7d 2e 66 61 2d 64 69 7a 7a 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 37 22 7d 2e 66 61 2d 64 6e 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 37 31 22 7d 2e 66 61 2d 64 6f 63 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 39 34 22 7d 2e 66 61 2d 64 6f 63 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 39 35 22 7d 2e 66 61 2d 64 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 64 33 22 7d 2e 66 61 2d 64 6f 6c 6c 61 72 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f
                                                    Data Ascii: discourse:before{content:"\f393"}.fa-divide:before{content:"\f529"}.fa-dizzy:before{content:"\f567"}.fa-dna:before{content:"\f471"}.fa-dochub:before{content:"\f394"}.fa-docker:before{content:"\f395"}.fa-dog:before{content:"\f6d3"}.fa-dollar-sign:before{co
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 67 72 69 6e 2d 73 74 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 38 37 22 7d 2e 66 61 2d 67 72 69 6e 2d 74 65 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 38 38 22 7d 2e 66 61 2d 67 72 69 6e 2d 74 6f 6e 67 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 38 39 22 7d 2e 66 61 2d 67 72 69 6e 2d 74 6f 6e 67 75 65 2d 73 71 75 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 38 61 22 7d 2e 66 61 2d 67 72 69 6e 2d 74 6f 6e 67 75 65 2d 77 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 38 62 22 7d 2e 66 61 2d 67 72 69 6e 2d 77 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 38 63 22 7d 2e 66 61 2d 67 72 69 70 2d 68 6f 72 69 7a 6f 6e 74
                                                    Data Ascii: grin-stars:before{content:"\f587"}.fa-grin-tears:before{content:"\f588"}.fa-grin-tongue:before{content:"\f589"}.fa-grin-tongue-squint:before{content:"\f58a"}.fa-grin-tongue-wink:before{content:"\f58b"}.fa-grin-wink:before{content:"\f58c"}.fa-grip-horizont
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 62 22 7d 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 30 22 7d 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 39 22 7d 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 61 6c 74 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 33 39 22 7d 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 31 22 7d 2e 66 61 2d 6d 69 63 72 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 31 30 22 7d 2e 66 61 2d 6d 69 63 72 6f 73 6f 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                    Data Ascii: re{content:"\f2db"}.fa-microphone:before{content:"\f130"}.fa-microphone-alt:before{content:"\f3c9"}.fa-microphone-alt-slash:before{content:"\f539"}.fa-microphone-slash:before{content:"\f131"}.fa-microscope:before{content:"\f610"}.fa-microsoft:before{conte
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 6e 74 65 6e 74 3a 22 5c 66 37 30 65 22 7d 2e 66 61 2d 73 64 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 63 32 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 64 6f 6c 6c 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 38 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 6c 6f 63 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 39 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 30 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 65 22 7d 2e 66 61 2d 73 65 61 72 63
                                                    Data Ascii: ntent:"\f70e"}.fa-sd-card:before{content:"\f7c2"}.fa-search:before{content:"\f002"}.fa-search-dollar:before{content:"\f688"}.fa-search-location:before{content:"\f689"}.fa-search-minus:before{content:"\f010"}.fa-search-plus:before{content:"\f00e"}.fa-searc
                                                    2024-12-26 13:25:14 UTC6984INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 31 22 7d 2e 66 61 2d 74 72 69 70 61 64 76 69 73 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 32 22 7d 2e 66 61 2d 74 72 6f 70 68 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 31 22 7d 2e 66 61 2d 74 72 75 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 31 22 7d 2e 66 61 2d 74 72 75 63 6b 2d 6c 6f 61 64 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 64 65 22 7d 2e 66 61 2d 74 72 75 63 6b 2d 6d 6f 6e 73 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 33 62 22 7d 2e 66 61 2d 74 72 75 63 6b 2d 6d 6f 76 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 64 66 22 7d 2e 66 61 2d 74 72 75 63 6b 2d
                                                    Data Ascii: {content:"\f181"}.fa-tripadvisor:before{content:"\f262"}.fa-trophy:before{content:"\f091"}.fa-truck:before{content:"\f0d1"}.fa-truck-loading:before{content:"\f4de"}.fa-truck-monster:before{content:"\f63b"}.fa-truck-moving:before{content:"\f4df"}.fa-truck-


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.64972868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:13 UTC540OUTGET /css/themify-icons.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:14 UTC291INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:14 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dc9-4056-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 16470
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:14 UTC7901INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 74 68 65 6d 69 66 79 27 3b 0a 09 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 39 66 32 34 2e 65 6f 74 3f 2d 66 76 62 61 6e 65 27 29 3b 0a 09 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 64 34 31 64 2e 65 6f 74 3f 23 69 65 66 69 78 2d 66 76 62 61 6e 65 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 39 66 32 34 2e 77 6f 66 66 3f 2d 66 76 62 61 6e 65 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0a 09 09 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 74 68 65 6d 69 66 79 39 66 32 34 2e 74 74 66 3f
                                                    Data Ascii: @font-face {font-family: 'themify';src:url('../fonts/themify9f24.eot?-fvbane');src:url('../fonts/themifyd41d.eot?#iefix-fvbane') format('embedded-opentype'),url('../fonts/themify9f24.woff?-fvbane') format('woff'),url('../fonts/themify9f24.ttf?
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 65 63 74 69 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 61 38 22 3b 0a 7d 0a 2e 74 69 2d 64 69 72 65 63 74 69 6f 6e 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 61 39 22 3b 0a 7d 0a 2e 74 69 2d 64 61 73 68 62 6f 61 72 64 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 61 61 22 3b 0a 7d 0a 2e 74 69 2d 63 6f 6e 74 72 6f 6c 2d 73 74 6f 70 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 61 62 22 3b 0a 7d 0a 2e 74 69 2d 63 6f 6e 74 72 6f 6c 2d 73 68 75 66 66 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 36 61 63 22 3b 0a 7d 0a 2e 74 69 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 79 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f
                                                    Data Ascii: ection:before {content: "\e6a8";}.ti-direction-alt:before {content: "\e6a9";}.ti-dashboard:before {content: "\e6aa";}.ti-control-stop:before {content: "\e6ab";}.ti-control-shuffle:before {content: "\e6ac";}.ti-control-play:before {co
                                                    2024-12-26 13:25:14 UTC569INData Raw: 6e 74 65 6e 74 3a 20 22 5c 65 37 35 32 22 3b 0a 7d 0a 2e 74 69 2d 70 69 6e 74 65 72 65 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 33 22 3b 0a 7d 0a 2e 74 69 2d 6d 69 63 72 6f 73 6f 66 74 2d 61 6c 74 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 34 22 3b 0a 7d 0a 2e 74 69 2d 6c 69 6e 75 78 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 35 22 3b 0a 7d 0a 2e 74 69 2d 6a 73 66 69 64 64 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 36 22 3b 0a 7d 0a 2e 74 69 2d 6a 6f 6f 6d 6c 61 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 37 35 37 22 3b 0a 7d 0a 2e 74 69 2d 68 74 6d 6c 35 3a 62 65 66 6f 72 65 20
                                                    Data Ascii: ntent: "\e752";}.ti-pinterest-alt:before {content: "\e753";}.ti-microsoft-alt:before {content: "\e754";}.ti-linux:before {content: "\e755";}.ti-jsfiddle:before {content: "\e756";}.ti-joomla:before {content: "\e757";}.ti-html5:before


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.64973168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:13 UTC537OUTGET /css/swiper.min.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:14 UTC291INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:14 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dc8-4c39-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 19513
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:14 UTC7901INData Raw: 0a 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 6e 6f 2d 66 6c 65 78 62 6f 78 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61
                                                    Data Ascii: .swiper-container{margin:0 auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:norma
                                                    2024-12-26 13:25:14 UTC8000INData Raw: 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 70 72 65 76 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 36 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 36 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 36 29 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 70 72 65 76 2d 70 72 65 76 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 33 33 29 3b 74 72 61 6e 73 66 6f
                                                    Data Ascii: ic .swiper-pagination-bullet-active-prev{-webkit-transform:scale(.66);-ms-transform:scale(.66);transform:scale(.66)}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-prev-prev{-webkit-transform:scale(.33);-ms-transform:scale(.33);transfo
                                                    2024-12-26 13:25:14 UTC3612INData Raw: 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 31 32 30 25 32 30 36 30 25 32 43 36 30 29 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 31 35 30 25 32 30 36 30 25 32 43 36 30 29 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 33 37 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72 6f 74 61 74 65 28 31 38 30 25 32 30 36
                                                    Data Ascii: 20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%20transform%3D'rotate(120%2060%2C60)'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%20transform%3D'rotate(150%2060%2C60)'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.37'%20transform%3D'rotate(180%206


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.64974468.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:16 UTC548OUTGET /css/justified-gallery.min.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:16 UTC289INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:16 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dcc-936-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 2358
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:16 UTC2358INData Raw: 0a 2e 6a 75 73 74 69 66 69 65 64 2d 67 61 6c 6c 65 72 79 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 6a 75 73 74 69 66 69 65 64 2d 67 61 6c 6c 65 72 79 20 3e 20 61 2c 0a 2e 6a 75 73 74 69 66 69 65 64 2d 67 61 6c 6c 65 72 79 20 3e 20 64 69 76 2c 0a 2e 6a 75 73 74 69 66 69 65 64 2d 67 61 6c 6c 65 72 79 20 3e 20 66 69 67 75 72 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 2f 2a 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 38 38 38 38 38 38 3b 20 54
                                                    Data Ascii: .justified-gallery { width: 100%; position: relative; overflow: hidden;}.justified-gallery > a,.justified-gallery > div,.justified-gallery > figure { position: absolute; display: inline-block; overflow: hidden; /* background: #888888; T


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    12192.168.2.64973920.198.118.190443
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 2b 74 54 32 47 37 54 68 62 45 43 78 39 4a 56 5a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 62 31 62 39 66 66 31 66 39 38 37 38 35 37 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: +tT2G7ThbECx9JVZ.1Context: 5ab1b9ff1f987857
                                                    2024-12-26 13:25:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-12-26 13:25:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 2b 74 54 32 47 37 54 68 62 45 43 78 39 4a 56 5a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 62 31 62 39 66 66 31 66 39 38 37 38 35 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 71 62 4f 39 58 63 35 57 58 37 37 38 35 61 6c 7a 58 63 32 76 71 35 52 2f 72 54 52 32 44 54 44 53 77 7a 52 46 34 58 51 73 73 75 30 4e 34 44 4f 79 4a 6a 4f 62 47 2b 35 65 6a 54 2f 2f 38 69 44 44 6f 61 6c 79 4c 76 58 51 38 4b 37 4b 73 5a 70 62 69 49 65 36 59 68 56 53 68 62 69 34 4c 43 52 41 50 65 4f 71 49 64 66 53 32 47 6a 79
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: +tT2G7ThbECx9JVZ.2Context: 5ab1b9ff1f987857<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASqbO9Xc5WX7785alzXc2vq5R/rTR2DTDSwzRF4XQssu0N4DOyJjObG+5ejT//8iDDoalyLvXQ8K7KsZpbiIe6YhVShbi4LCRAPeOqIdfS2Gjy
                                                    2024-12-26 13:25:16 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 2b 74 54 32 47 37 54 68 62 45 43 78 39 4a 56 5a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 61 62 31 62 39 66 66 31 66 39 38 37 38 35 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: +tT2G7ThbECx9JVZ.3Context: 5ab1b9ff1f987857<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2024-12-26 13:25:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-12-26 13:25:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 74 6e 49 77 39 42 6c 67 55 6d 2f 4d 69 72 32 46 46 6f 6b 55 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: ztnIw9BlgUm/Mir2FFokUw.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.64974668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:16 UTC541OUTGET /css/magnific-popup.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:16 UTC290INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:16 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dc3-16df-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 5855
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:16 UTC5855INData Raw: 2f 2a 20 6d 61 67 6e 69 66 69 63 20 70 6f 70 75 70 20 2d 20 76 31 2e 31 2e 30 20 2a 2f 0a 0a 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e
                                                    Data Ascii: /* magnific popup - v1.1.0 */.mfp-container *{transition-timing-function:none;-moz-transition-timing-function:none;-webkit-transition-timing-function:none;-o-transition-timing-function:none;transition-duration:0s;-moz-transition-duration:0s;-webkit-tran


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.64974768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:16 UTC546OUTGET /revolution/css/settings.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:17 UTC291INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:16 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0da8-741c-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 29724
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:17 UTC7901INData Raw: 0a 23 64 65 62 75 6e 67 63 6f 6e 74 72 6f 6c 6c 73 2c 2e 64 65 62 75 67 74 69 6d 65 6c 69 6e 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 72 65 76 5f 63 6f 6c 75 6d 6e 2c 2e 72 65 76 5f 63 6f 6c 75 6d 6e 20 2e 74 70 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 2c 2e 74 70 2d 73 76 67 2d 6c 61 79 65 72 20 73 76 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 23 64 65 62 75 6e 67 63 6f 6e 74 72 6f 6c 6c 73 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 36 29 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 64 65
                                                    Data Ascii: #debungcontrolls,.debugtimeline{width:100%;box-sizing:border-box}.rev_column,.rev_column .tp-parallax-wrap,.tp-svg-layer svg{vertical-align:top}#debungcontrolls{z-index:100000;position:fixed;bottom:0;height:auto;background:rgba(0,0,0,.6);padding:10px}.de
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 2d 77 72 61 70 20 2e 74 70 2d 6c 6f 6f 70 2d 77 72 61 70 2c 2e 72 65 76 5f 63 6f 6c 75 6d 6e 5f 69 6e 6e 65 72 20 2e 74 70 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 20 2e 74 70 2d 6d 61 73 6b 2d 77 72 61 70 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 72 65 76 5f 62 72 65 61 6b 5f 63 6f 6c 75 6d 6e 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 65 76 5f 62 72 65 61 6b 5f 63 6f 6c 75 6d 6e 73 20 2e 74 70 2d 70 61 72 61 6c 6c 61 78 2d 77 72 61 70 2e 72 65 76 5f 63 6f 6c 75 6d 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 75 6c 6c 77 69 64 74 68 62 61 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6f 76 65
                                                    Data Ascii: -wrap .tp-loop-wrap,.rev_column_inner .tp-parallax-wrap .tp-mask-wrap{vertical-align:top}.rev_break_columns{display:block!important}.rev_break_columns .tp-parallax-wrap.rev_column{display:block!important;width:100%!important}.fullwidthbanner-container{ove
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 36 30 70 78 3b 68 65 69 67 68 74 3a 36 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 32 32 70 78 20 30 20 30 20 31 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 35 31 2c 35 31 2c 35 31 2c 2e 32 35 29 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 72 65 76 2d 62 75 72 67 65 72 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 33 33 3b 74 72
                                                    Data Ascii: elative;width:60px;height:60px;box-sizing:border-box;padding:22px 0 0 14px;border-radius:50%;border:1px solid rgba(51,51,51,.25);-webkit-tap-highlight-color:transparent;cursor:pointer}.rev-burger span{display:block;width:30px;height:3px;background:#333;tr
                                                    2024-12-26 13:25:17 UTC5823INData Raw: 20 34 35 70 78 20 31 30 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 7d 2e 68 67 6c 61 79 65 72 69 6e 66 6f 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 35 29 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 30 30 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 2e 68 65 6c 70 67 72 69 64 2c 2e 68 67 69 6e 66 6f 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 68 67 69 6e 66 6f 7b 74 6f 70 3a 2d 32 70 78 3b 6c 65 66 74 3a 2d 32 70 78 3b 63 6f 6c 6f 72 3a 23 65 37 34 63 33 63 3b 62 61 63
                                                    Data Ascii: 45px 100px rgba(0,0,0,.4)}.hglayerinfo{position:fixed;bottom:0;left:0;color:#FFF;line-height:20px;background:rgba(0,0,0,.75);padding:5px 10px;z-index:2000;white-space:normal}.helpgrid,.hginfo{position:absolute}.hginfo{top:-2px;left:-2px;color:#e74c3c;bac


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.64974868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:16 UTC544OUTGET /revolution/css/layers.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:17 UTC293INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:16 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0da9-22494-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 140436
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:17 UTC7899INData Raw: 0a 2a 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 54 77 69 74 74 65 72 2d 43 6f 6e 74 65 6e 74 20 61 2c 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 54 77 69 74 74 65 72 2d 43 6f 6e 74 65 6e 74 20 61 3a 76 69 73 69 74 65 64 0a 7b 0a 09 63 6f 6c 6f 72 3a 23 30 30 38 34 42 34 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 54 77 69 74 74 65 72 2d 43 6f 6e 74 65 6e 74 20 61 3a 68 6f 76 65 72 0a 7b 0a 09 63 6f 6c 6f 72 3a 23 30 30 38 34 42
                                                    Data Ascii: * { -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box;}.tp-caption.Twitter-Content a,.tp-caption.Twitter-Content a:visited{color:#0084B4!important;}.tp-caption.Twitter-Content a:hover{color:#0084B
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 70 74 69 6f 6e 2e 6d 65 64 69 75 6d 5f 6c 69 67 68 74 5f 72 65 64 2c 2e 6d 65 64 69 75 6d 5f 6c 69 67 68 74 5f 72 65 64 0a 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 64 36 35 38 3b 0a 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 0a 09 63 6f 6c 6f 72 3a 23 65 33 33 61 30 63 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 32 31 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 30 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74
                                                    Data Ascii: ption.medium_light_red,.medium_light_red{background-color:transparent;border-color:#ffd658;border-style:none;border-width:0;color:#e33a0c;font-family:"Open Sans";font-size:21px;font-weight:300;line-height:26px;padding:0;text-decorat
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 67 68 74 3a 33 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 30 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 52 65 73 74 61 75 72 61 6e 74 2d 53 63 72 6f 6c 6c 44 6f 77 6e 54 65 78 74 2c 2e 52 65 73 74 61 75 72 61 6e 74 2d 53 63 72 6f 6c 6c 44 6f 77 6e 54 65 78 74 0a 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 30 20 30 3b 0a 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 0a 09 63 6f 6c 6f 72 3a 23 66 66 66 3b 0a 09 66 6f 6e 74 2d 66 61
                                                    Data Ascii: ght:30px;padding:0;text-decoration:none;}.tp-caption.Restaurant-ScrollDownText,.Restaurant-ScrollDownText{background-color:transparent;border-color:transparent;border-radius:0 0 0 0;border-style:none;border-width:0;color:#fff;font-fa
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 67 3a 30 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 50 68 6f 74 6f 67 72 61 70 68 79 2d 49 6d 61 67 65 48 6f 76 65 72 2c 2e 50 68 6f 74 6f 67 72 61 70 68 79 2d 49 6d 61 67 65 48 6f 76 65 72 0a 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 30 20 30 3b 0a 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 0a 09 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 2e 30 30 29 3b 0a 09 66 6f 6e 74
                                                    Data Ascii: g:0;text-decoration:none;}.tp-caption.Photography-ImageHover,.Photography-ImageHover{background-color:transparent;border-color:rgba(255,255,255,0);border-radius:0 0 0 0;border-style:none;border-width:0;color:rgba(255,255,255,1.00);font
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 77 61 79 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 0a 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 33 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 34 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 32 37 70 78 20 33 30 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 4e 6f 74 47 65 6e 65 72 69 63 2d 4d 65 6e 75 69 74 65 6d 3a 68 6f 76 65 72 2c 2e 4e 6f 74 47 65 6e 65 72 69 63 2d 4d 65 6e 75 69 74 65 6d 3a 68 6f 76 65 72 0a 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30
                                                    Data Ascii: way;font-size:14px;font-style:normal;font-weight:500;letter-spacing:3px;line-height:14px;padding:27px 30px;text-align:left;text-decoration:none;}.tp-caption.NotGeneric-Menuitem:hover,.NotGeneric-Menuitem:hover{background-color:rgba(0
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 2e 30 30 29 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 61 6c 65 77 61 79 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 31 32 70 78 20 33 35 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 47 79 6d 2d 42 75 74 74 6f 6e 2d 4c 69 67 68 74 3a 68 6f 76 65 72 2c 2e 47 79 6d 2d 42 75 74 74 6f 6e 2d 4c 69 67 68 74 3a 68 6f 76 65 72 0a 7b 0a 09 62 61 63 6b
                                                    Data Ascii: olor:rgba(255,255,255,1.00);font-family:Raleway;font-size:15px;font-style:normal;font-weight:600;line-height:15px;padding:12px 35px;text-align:left;text-decoration:none;}.tp-caption.Gym-Button-Light:hover,.Gym-Button-Light:hover{back
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 6e 3a 6c 65 66 74 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 54 77 69 74 74 65 72 2d 4c 69 6e 6b 2c 2e 54 77 69 74 74 65 72 2d 4c 69 6e 6b 0a 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 2e 30 30 29 3b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 20 33 30 70 78 20 33 30 70 78 20 33 30 70 78 3b 0a 09 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 0a 09 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 0a 09 63 6f 6c 6f 72 3a 72 67 62 61 28 31 33 35 2c 31 35 33 2c 31 36 35 2c 31 2e 30 30 29 3b 0a 09 66 6f 6e 74 2d 66
                                                    Data Ascii: n:left;text-decoration:none;}.tp-caption.Twitter-Link,.Twitter-Link{background-color:rgba(255,255,255,1.00);border-color:transparent;border-radius:30px 30px 30px 30px;border-style:none;border-width:0;color:rgba(135,153,165,1.00);font-f
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 2e 30 30 29 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 31 35 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 2e 30 30 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 32 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 0a 7d 0a 0a 0a 2e 74 70 2d 63 61 70 74 69
                                                    Data Ascii: color: rgba(255, 255, 255, 1.00); text-decoration: none; background-color: rgba(255, 255, 255, 0.15); border-color: rgba(255, 255, 255, 1.00); border-style: solid; border-width: 2px; border-radius: 5px 5px 5px 5px}.tp-capti
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 79 6c 65 3a 20 73 6f 6c 69 64 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 0a 7d 0a 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 72 74 77 68 69 74 65 6d 65 64 69 75 6d 2c 0a 2e 72 74 77 68 69 74 65 6d 65 64 69 75 6d 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20
                                                    Data Ascii: yle: solid; border-width: 1px; border-radius: 0px 0px 0px 0px}.tp-caption.rtwhitemedium,.rtwhitemedium { font-size: 22px; line-height: 26px; color: rgb(255, 255, 255); text-decoration: none; background-color: transparent;
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 6e 74 2d 44 61 72 6b 20 61 2c 0a 20 20 20 20 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 43 6f 6e 63 65 70 74 2d 43 6f 6e 74 65 6e 74 2d 44 61 72 6b 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 74 70 2d 63 61 70 74 69 6f 6e 2e 43 6f 6e 63 65 70 74 2d 43 6f 6e 74 65 6e 74 2d 44 61 72 6b 20 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20
                                                    Data Ascii: nt-Dark a, .tp-caption.Concept-Content-Dark a:visited { color: #000 !important; border-bottom: 1px solid #000 !important; font-weight: 700 !important; } .tp-caption.Concept-Content-Dark a:hover { border-bottom:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.64974968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:16 UTC548OUTGET /revolution/css/navigation.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:17 UTC291INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:17 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0da5-e8b8-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 59576
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:17 UTC7901INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 2d 20 52 65 76 6f 6c 75 74 69 6f 6e 20 53 6c 69 64 65 72 20 35 2e 30 20 4e 61 76 69 67 61 74 69 6e 20 53 6b 69 6e 20 53 74 79 6c 65 20 20 2d 0a 0a 20 41 52 45 53 20 53 4b 49 4e 0a 0a 61 75 74 68 6f 72 3a 20 20 54 68 65 6d 65 50 75 6e 63 68 0a 65 6d 61 69 6c 3a 20 20 20 20 20 20 69 6e 66 6f 40 74 68 65 6d 65 70 75 6e 63 68 2e 63 6f 6d 0a 77 65 62 73 69 74 65 3a 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 6d 65 70 75 6e 63 68 2e 63 6f 6d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                    Data Ascii: /*------------------------------------------------------------------------------ Revolution Slider 5.0 Navigatin Skin Style - ARES SKINauthor: ThemePunchemail: info@themepunch.comwebsite: http://www.themepunch.com-----------------------
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 70 2d 72 69 67 68 74 61 72 72 6f 77 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 0a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 30 70 78 29 3b 0a 7d 0a 0a 2e 64 69 6f 6e 65 2e 74 70 61 72 72 6f 77 73 3a 68 6f 76 65 72 20 2e 74 70 2d 61 72 72 2d 69 6d 67 68 6f 6c 64 65 72 20 7b 0a 20 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 3b 0a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 70 78 29 3b 0a 6f 70 61 63 69 74 79 3a 31 3b 0a 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 0a 7d 0a 0a 0a 0a 2f 2a 20 42 55 4c 4c 45 54 53 20 2a 2f 0a 2e 64 69
                                                    Data Ascii: p-rightarrow:hover:before { transform:translateX(20px);-webkit-transform:translateX(20px);}.dione.tparrows:hover .tp-arr-imgholder { transform:translateX(0px);-webkit-transform:translateX(0px);opacity:1;visibility:visible;}/* BULLETS */.di
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 20 20 20 20 0a 20 20 7a 2d 69 6e 64 65 78 3a 32 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 32 30 70 78 3b 0a 20 20 72 69 67 68 74 3a 32 30 70 78 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 32 3b 0a 7d 0a 2e 65 72 69 6e 79 65 6e 20 2e 74 70 2d 74 68 75 6d 62 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 38 32 35 22 3b 0a 7d 0a 0a 2e 65 72 69 6e 79 65 6e 20 2e 74 70 2d 74 68 75 6d 62 2d 74 69 74 6c 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 61 6c 65 77 61 79 22 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 23 66 66 66
                                                    Data Ascii: xt-align: left; z-index:2; position:absolute; top:20px; right:20px; z-index:2;}.erinyen .tp-thumb-more:before { content: "\e825";}.erinyen .tp-thumb-title { font-family:"Raleway"; letter-spacing:1px; font-size:12px; color:#fff
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 72 61 70 70 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6c 65 66 74 3a 31 30 30 25 3b 0a 20 20 74 6f 70 3a 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 38 38 38 3b 20 0a 20 20 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 3b 0a 20 20 2d 6d 73 2d 66 69 6c 74 65 72 3a 20 22 70 72 6f 67 69 64 3a 64 78 69 6d 61 67 65 74 72 61 6e 73 66 6f 72 6d 2e 6d 69 63 72 6f 73 6f 66 74 2e 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 30 29 22 3b 0a 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 30 29 3b 0a 20
                                                    Data Ascii: rapper { position:absolute; left:100%; top:0px; background:#888; width:100px;height:100px; -webkit-transition: all 0.3s; transition: all 0.3s; -ms-filter: "progid:dximagetransform.microsoft.alpha(opacity=0)"; filter: alpha(opacity=0);
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 64 74 68 3a 37 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 37 30 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 0a 20 20 6f 70 61 63 69 74 79 3a 30 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 33 73 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 66 6c 61 74 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 66 6c 61 74 3b 0a 20 20 70 65 72 73 70 65 63 74 69 76 65 3a 36 30 30 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 70 65 72 73 70 65 63 74 69 76 65 3a 36 30 30 3b 0a 20 20 74 72 61 6e 73 66 6f
                                                    Data Ascii: dth:70px; height:70px; background-position:center center; background-size:cover; visibility:hidden; opacity:0; transition:all 0.3s; -webkit-transform-style:flat; transform-style:flat; perspective:600; -webkit-perspective:600; transfo
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 0a 7d 0a 2e 68 65 73 70 65 72 69 64 65 6e 2e 74 70 61 72 72 6f 77 73 3a 62 65 66 6f 72 65 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 72 65 76 69 63 6f 6e 73 22 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 0a 09 63 6f 6c 6f 72 3a 23 66 66 66 3b 0a 09 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 68 65 73 70 65 72 69 64 65 6e 2e 74 70 61 72 72 6f 77 73 2e 74 70 2d 6c 65 66 74 61 72 72 6f 77 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 38 32 63 22 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 70 78 3b 0a 7d 0a
                                                    Data Ascii: r {background:#000;}.hesperiden.tparrows:before {font-family: "revicons";font-size:20px;color:#fff;display:block;line-height: 40px;text-align: center;}.hesperiden.tparrows.tp-leftarrow:before {content: "\e82c"; margin-left:-3px;}
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 34 73 20 61 6c 6c 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 65 74 69 73 20 2e 74 70 2d 74 61 62 2d 74 69 74 6c 65 2d 6d 61 73 6b 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 36 37 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 65 74 69 73 3a 68 6f 76 65 72 20 2e 74 70 2d 74 61 62 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30
                                                    Data Ascii: ock; transform: translateX(-100%); transition: 0.4s all; } .metis .tp-tab-title-mask { position: absolute; overflow: hidden; left: 67px; } .metis:hover .tp-tab-title { transform: translateX(0
                                                    2024-12-26 13:25:17 UTC3675INData Raw: 6e 3a 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 34 35 70 78 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 31 33 35 70 78 3b 0a 20 20 20 20 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 2d 35 37 70 78 3b 0a 7d 0a 20 20 20 20 20 20 0a 2e 7a 65 75 73 20 2e 74 70 2d 62 75 6c 6c 65 74 3a 68 6f 76 65 72 20 2e 74 70 2d 62 75 6c 6c 65 74 2d 74 69 74 6c 65 2c 0a 2e 7a 65 75 73 20 2e 74 70 2d 62 75 6c 6c 65 74 3a 68 6f 76 65 72 20 2e 74 70 2d 62 75 6c 6c 65 74 2d 69 6d 61 67 65 2c 0a 2e 7a 65 75 73 20 2e 74 70 2d 62 75 6c 6c 65 74 3a 68 6f 76 65 72 20 2e 74 70 2d 62 75 6c 6c 65 74 2d 69 6d 61 67 65 6f 76 65 72 6c 61 79 7b 0a 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a
                                                    Data Ascii: n:absolute; bottom:45px; width:135px; vertical-align:middle; left:-57px;} .zeus .tp-bullet:hover .tp-bullet-title,.zeus .tp-bullet:hover .tp-bullet-image,.zeus .tp-bullet:hover .tp-bullet-imageoverlay{ opacity:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.64975068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:16 UTC535OUTGET /css/bootsnav.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:17 UTC291INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:17 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dc6-616d-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 24941
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:17 UTC7901INData Raw: 0a 6e 61 76 2e 62 6f 6f 74 73 6e 61 76 20 2e 6d 65 67 61 6d 65 6e 75 2d 66 77 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 7b 6c 65 66 74 3a 20 61 75 74 6f 3b 7d 0a 6e 61 76 2e 62 6f 6f 74 73 6e 61 76 20 2e 6d 65 67 61 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 7b 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 0a 6e 61 76 2e 62 6f 6f 74 73 6e 61 76 20 2e 6d 65 67 61 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 20 2e 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 7d 0a 6e 61 76 2e 62 6f 6f 74 73 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2e 6d 65 67 61 6d 65 6e 75 2d 66 77 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 7b 6c 65 66 74 3a 20 30 3b 20 72 69 67 68 74 3a 20 30 3b 7d 0a 0a 2f 2a 20 6e 61 76 62 61 72 20 2a 2f
                                                    Data Ascii: nav.bootsnav .megamenu-fw .dropdown-menu {left: auto;}nav.bootsnav .megamenu-content {padding: 15px; width: 100%;}nav.bootsnav .megamenu-content .title{margin-top: 0;}nav.bootsnav .dropdown.megamenu-fw .dropdown-menu {left: 0; right: 0;}/* navbar */
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 66 63 66 63 66 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 7d 0a 0a 2f 2a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 2a 2f 0a 6e 61 76 2e 6e 61 76 62 61 72 2e 62 6f 6f 74 73 6e 61 76 2e 6e 61 76 62 61 72 2d 66 69 78 65 64 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 0a 6e 61 76 2e 6e 61 76 62 61 72 2e 62 6f 6f 74 73 6e 61 76 2e 6e 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 6f 2d 74 72 61 6e 73
                                                    Data Ascii: ground-color: #cfcfcf; color: #fff;}/* transparent */nav.navbar.bootsnav.navbar-fixed{ position: fixed; display: block; width: 100%;}nav.navbar.bootsnav.no-background{ -webkit-transition: all 1s ease-in-out;-moz-transition: all 1s ease-in-out;-o-trans
                                                    2024-12-26 13:25:17 UTC8000INData Raw: 65 6e 74 20 2e 63 6f 6c 2d 6d 65 6e 75 7b 20 62 6f 72 64 65 72 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 20 20 20 6e 61 76 2e 62 6f 6f 74 73 6e 61 76 2e 6e 61 76 62 61 72 2d 73 69 64 65 62 61 72 20 75 6c 2e 6e 61 76 20 3e 20 6c 69 2e 64 72 6f 70 64 6f 77 6e 20 3e 20 75 6c 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 20 7d 0a 20 20 20 20 6e 61 76 2e 62 6f 6f 74 73 6e 61 76 2e 6e 61 76 62 61 72 2d 73 69 64 65 62 61 72 20 75 6c 2e 6e 61 76 20 6c 69 2e 64 72 6f 70 64 6f 77 6e 20 75 6c 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 20 7d 0a 20 20 20 20 6e
                                                    Data Ascii: ent .col-menu{ border:none !important; } nav.bootsnav.navbar-sidebar ul.nav > li.dropdown > ul.dropdown-menu{ margin-bottom:15px; } nav.bootsnav.navbar-sidebar ul.nav li.dropdown ul.dropdown-menu{ padding-left:0;float:none;margin-bottom:0; } n
                                                    2024-12-26 13:25:17 UTC1040INData Raw: 76 2e 6e 61 76 62 61 72 2d 6d 6f 62 69 6c 65 20 75 6c 2e 6e 61 76 7b 20 77 69 64 74 68 3a 20 32 39 33 70 78 3b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 35 70 78 3b 20 7d 0a 20 20 20 20 6e 61 76 2e 6e 61 76 62 61 72 2e 62 6f 6f 74 73 6e 61 76 2e 6e 61 76 62 61 72 2d 6d 6f 62 69 6c 65 20 75 6c 2e 6e 61 76 20 3e 20 6c 69 20 3e 20 61 7b 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 31 35 70 78 3b 20 7d 0a 20 20 20 20 6e 61 76 2e 6e 61 76 62 61 72 2e 62 6f 6f 74 73 6e 61 76 2e 6e 61 76 62 61 72 2d 6d 6f 62 69 6c 65 20 75 6c 2e 6e 61 76 20 75 6c 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 61 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 35 70 78 20 21 69 6d 70 6f 72 74 61
                                                    Data Ascii: v.navbar-mobile ul.nav{ width: 293px; padding-right: 0; padding-left: 15px; } nav.navbar.bootsnav.navbar-mobile ul.nav > li > a{ padding: 15px 15px; } nav.navbar.bootsnav.navbar-mobile ul.nav ul.dropdown-menu > li > a{ padding-right: 15px !importa


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.64975768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:18 UTC539OUTGET /css/style.css?v=1.04 HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:19 UTC293INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:19 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Mon, 02 Sep 2024 04:44:41 GMT
                                                    ETag: "28e011c-4a759-6211b9967ba96"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 304985
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:19 UTC7899INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0a 0a 0a 0a 0a 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 31 30 30 2c 33 30 30 2c 35 30 30 2c 37 30 30 2c 39 30 30 27 29 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4d 6f 6e 74 73 65 72 72 61 74 3a 31 30 30 2c 32 30 30 2c 33 30 30 2c 34 30 30 2c 35 30 30 2c 36 30 30 2c 37 30 30 2c 38 30 30 2c 39 30 30 27 29 3b 0a 0a 0a 0a 0a 0a 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                    Data Ascii: @charset "utf-8";@import url('https://fonts.googleapis.com/css?family=Roboto:400,100,300,500,700,900');@import url('https://fonts.googleapis.com/css?family=Montserrat:100,200,300,400,500,600,700,800,900');/* =================================
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 32 70 78 7d 0a 2e 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 2d 6d 69 6e 75 73 2d 33 20 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 33 70 78 7d 0a 2e 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 2d 6d 69 6e 75 73 2d 34 20 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 34 70 78 7d 0a 2e 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 2d 6d 69 6e 75 73 2d 35 20 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 35 70 78 7d 0a 2e 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 2d 6d 69 6e 75 73 2d 36 20 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 36 70 78 7d 0a 2e 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 2d 6d 69 6e 75 73 2d 37 20 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 37 70 78 7d 0a 2e 6c 65
                                                    Data Ascii: {letter-spacing:-2px}.letter-spacing-minus-3 {letter-spacing:-3px}.letter-spacing-minus-4 {letter-spacing:-4px}.letter-spacing-minus-5 {letter-spacing:-5px}.letter-spacing-minus-6 {letter-spacing:-6px}.letter-spacing-minus-7 {letter-spacing:-7px}.le
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 74 68 2d 63 68 69 6c 64 28 32 6e 2b 31 29 20 7b 63 6c 65 61 72 3a 20 6c 65 66 74 3b 7d 0a 2e 63 6f 6c 2d 33 2d 6e 74 68 20 2e 63 6f 6c 2d 6d 64 2d 34 3a 6e 74 68 2d 63 68 69 6c 64 28 33 6e 2b 31 29 20 7b 63 6c 65 61 72 3a 20 6c 65 66 74 3b 7d 0a 2e 63 6f 6c 2d 33 2d 6e 74 68 20 2e 63 6f 6c 2d 73 6d 2d 34 3a 6e 74 68 2d 63 68 69 6c 64 28 33 6e 2b 31 29 20 7b 63 6c 65 61 72 3a 20 6c 65 66 74 3b 7d 0a 2e 63 6f 6c 2d 34 2d 6e 74 68 20 2e 63 6f 6c 2d 6d 64 2d 33 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 20 7b 63 6c 65 61 72 3a 20 6c 65 66 74 3b 7d 0a 2e 63 6f 6c 2d 34 2d 6e 74 68 20 2e 63 6f 6c 2d 73 6d 2d 33 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 20 7b 63 6c 65 61 72 3a 20 6c 65 66 74 3b 7d 0a 0a 2f 2a 20 69 6e 70 75 74 20 2a 2f 0a 2e 69 6e 70
                                                    Data Ascii: th-child(2n+1) {clear: left;}.col-3-nth .col-md-4:nth-child(3n+1) {clear: left;}.col-3-nth .col-sm-4:nth-child(3n+1) {clear: left;}.col-4-nth .col-md-3:nth-child(4n+1) {clear: left;}.col-4-nth .col-sm-3:nth-child(4n+1) {clear: left;}/* input */.inp
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 62 6c 6f 63 6b 3b 7d 0a 2e 6e 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 20 2a 2c 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 2c 20 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 2c 20 2e 73 6b 69 6c 6c 62 61 72 2d 62 61 72 2d 6d 61 69 6e 20 2a 2c 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 67 72 69 64 20 2a 2c 20 2e 70 61 72 61 6c 6c 61 78 2c 20 2e 72 65 76 2d 73 6c 69 64 65 72 20 2a 2c 20 2e 68 65 61 64 65 72 2d 73 65 61 72 63 68 62 61 72 20 2a 2c 20 2e 68 65 61 64 65 72 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 2a 2c 20 2e 64 72 6f 70 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 2a 20 7b 20 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67
                                                    Data Ascii: block;}.no-transition *, .swiper-container *, .mfp-container *, .skillbar-bar-main *, .portfolio-grid *, .parallax, .rev-slider *, .header-searchbar *, .header-social-icon *, .dropdropdown-menu * { transition-timing-function: none; -moz-transition-timing
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 74 61 6e 74 3b 7d 0a 2e 62 6f 72 64 65 72 2d 67 72 6f 6f 76 65 20 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 67 72 6f 6f 76 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 62 6f 72 64 65 72 2d 72 69 64 67 65 20 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 72 69 64 67 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 62 6f 72 64 65 72 2d 69 6e 73 65 74 20 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 69 6e 73 65 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 62 6f 72 64 65 72 2d 6f 75 74 73 65 74 20 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6f 75 74 73 65 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 62 6f 72 64 65 72 2d 6e 6f 6e 65 20 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 2e 62 6f 72 64 65
                                                    Data Ascii: tant;}.border-groove {border-style: groove !important;}.border-ridge {border-style: ridge !important;}.border-inset {border-style: inset !important;}.border-outset {border-style: outset !important;}.border-none {border-style: none !important;}.borde
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 78 2d 61 6c 6c 20 7b 6d 61 72 67 69 6e 3a 35 35 70 78 7d 0a 2e 6d 61 72 67 69 6e 2d 36 30 70 78 2d 61 6c 6c 20 7b 6d 61 72 67 69 6e 3a 36 30 70 78 7d 0a 2e 6d 61 72 67 69 6e 2d 36 35 70 78 2d 61 6c 6c 20 7b 6d 61 72 67 69 6e 3a 36 35 70 78 7d 0a 2e 6d 61 72 67 69 6e 2d 37 30 70 78 2d 61 6c 6c 20 7b 6d 61 72 67 69 6e 3a 37 30 70 78 7d 0a 2e 6d 61 72 67 69 6e 2d 37 35 70 78 2d 61 6c 6c 20 7b 6d 61 72 67 69 6e 3a 37 35 70 78 7d 0a 2e 6d 61 72 67 69 6e 2d 38 30 70 78 2d 61 6c 6c 20 7b 6d 61 72 67 69 6e 3a 38 30 70 78 7d 0a 2e 6d 61 72 67 69 6e 2d 38 35 70 78 2d 61 6c 6c 20 7b 6d 61 72 67 69 6e 3a 38 35 70 78 7d 0a 2e 6d 61 72 67 69 6e 2d 39 30 70 78 2d 61 6c 6c 20 7b 6d 61 72 67 69 6e 3a 39 30 70 78 7d 0a 2e 6d 61 72 67 69 6e 2d 39 35 70 78 2d 61 6c 6c 20 7b
                                                    Data Ascii: x-all {margin:55px}.margin-60px-all {margin:60px}.margin-65px-all {margin:65px}.margin-70px-all {margin:70px}.margin-75px-all {margin:75px}.margin-80px-all {margin:80px}.margin-85px-all {margin:85px}.margin-90px-all {margin:90px}.margin-95px-all {
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 69 67 68 74 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 39 25 7d 0a 2e 6d 61 72 67 69 6e 2d 6e 69 6e 65 74 65 65 6e 2d 68 61 6c 66 2d 72 69 67 68 74 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 39 2e 35 25 7d 0a 2e 6d 61 72 67 69 6e 2d 74 77 65 6e 74 79 2d 72 69 67 68 74 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 25 7d 0a 2e 6d 61 72 67 69 6e 2d 74 77 65 6e 74 79 2d 68 61 6c 66 2d 72 69 67 68 74 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 30 2e 35 25 7d 0a 2e 6d 61 72 67 69 6e 2d 74 77 65 6e 74 79 2d 72 69 67 68 74 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 31 25 7d 0a 2e 6d 61 72 67 69 6e 2d 74 77 65 6e 74 79 2d 6f 6e 65 2d 68 61 6c 66 2d 72 69 67 68 74 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 31 2e 35 25 7d 0a 2e 6d 61 72
                                                    Data Ascii: ight {margin-right:19%}.margin-nineteen-half-right {margin-right:19.5%}.margin-twenty-right {margin-right:20%}.margin-twenty-half-right {margin-right:20.5%}.margin-twenty-right {margin-right:21%}.margin-twenty-one-half-right {margin-right:21.5%}.mar
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 74 3a 38 35 70 78 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 35 70 78 3b 7d 0a 2e 6d 61 72 67 69 6e 2d 39 30 70 78 2d 6c 72 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 30 70 78 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 39 30 70 78 3b 7d 0a 2e 6d 61 72 67 69 6e 2d 39 35 70 78 2d 6c 72 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 35 70 78 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 39 35 70 78 3b 7d 0a 2e 6d 61 72 67 69 6e 2d 31 30 30 70 78 2d 6c 72 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 30 70 78 3b 7d 0a 0a 2f 2a 20 6d 61 72 67 69 6e 20 74 6f 70 20 61 6e 64 20 62 6f 74 74 6f 6d 20 2a 2f 0a 2e 6d 61 72 67 69 6e 2d 6f 6e 65 2d 74 62 20 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 25 3b
                                                    Data Ascii: t:85px; margin-right:85px;}.margin-90px-lr {margin-left:90px; margin-right:90px;}.margin-95px-lr {margin-left:95px; margin-right:95px;}.margin-100px-lr {margin-left:100px; margin-right:100px;}/* margin top and bottom */.margin-one-tb {margin-top:1%;
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 2d 74 6f 70 20 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 2e 35 25 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 65 6e 2d 74 6f 70 20 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 25 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 65 6e 2d 68 61 6c 66 2d 74 6f 70 20 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 2e 35 25 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 65 6c 65 76 65 6e 2d 74 6f 70 20 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 31 25 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 65 6c 65 76 65 6e 2d 68 61 6c 66 2d 74 6f 70 20 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 31 2e 35 25 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 77 65 6c 76 65 2d 74 6f 70 20 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 32 25 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 74 77 65 6c 76 65 2d 68 61 6c 66 2d 74 6f 70 20 7b 70
                                                    Data Ascii: -top {padding-top:9.5%;}.padding-ten-top {padding-top:10%;}.padding-ten-half-top {padding-top:10.5%;}.padding-eleven-top {padding-top:11%;}.padding-eleven-half-top {padding-top:11.5%;}.padding-twelve-top {padding-top:12%;}.padding-twelve-half-top {p
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 68 74 3a 32 30 70 78 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 32 35 70 78 2d 72 69 67 68 74 20 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 35 70 78 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 33 30 70 78 2d 72 69 67 68 74 20 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 30 70 78 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 33 35 70 78 2d 72 69 67 68 74 20 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 35 70 78 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 34 30 70 78 2d 72 69 67 68 74 20 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 30 70 78 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 34 35 70 78 2d 72 69 67 68 74 20 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 35 70 78 3b 7d 0a 2e 70 61 64 64 69 6e 67 2d 35 30 70 78 2d 72 69 67 68 74 20 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a
                                                    Data Ascii: ht:20px;}.padding-25px-right {padding-right:25px;}.padding-30px-right {padding-right:30px;}.padding-35px-right {padding-right:35px;}.padding-40px-right {padding-right:40px;}.padding-45px-right {padding-right:45px;}.padding-50px-right {padding-right:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.64975868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:18 UTC537OUTGET /css/responsive.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:19 UTC293INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:19 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 19 Nov 2022 12:45:34 GMT
                                                    ETag: "28e0dcb-3fda7-5edd232c15780"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 261543
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:19 UTC7899INData Raw: 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 20 20 20 20 2e 66 65 61 74 75 72 65 2d 62 6f 78 2d 31 34 20 3e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 65 76 65 6e 29 20 7b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 7d 0a 20 20 20 20 2e 66 65 61 74 75 72 65 2d 62 6f 78 2d 31 34 20 3e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 20 7b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 7d 0a 0a 20 20 20 20 2f 2a 74 6f 70 20 6c 6f 67 6f 2a 2f 0a 20 20 20 20 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 2d 74 6f 70 20 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 2e 63 6f 6c 6c 61 70 73 65 2e 64 69 73 70 6c 61 79 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65
                                                    Data Ascii: @media (min-width: 992px) { .feature-box-14 > div:nth-child(even) { border-bottom: 0} .feature-box-14 > div:nth-child(odd) { border-bottom: 0} /*top logo*/ .navbar-brand-top .navbar-collapse.collapse.display-inline-block { display: inline
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 66 69 76 65 2d 74 6f 70 20 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 66 69 76 65 2d 68 61 6c 66 2d 74 6f 70 20 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 73 69 78 2d 74 6f 70 20 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 73 69 78 2d 68 61 6c 66 2d 74 6f 70 20 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 73 65 76 65 6e 2d 74 6f 70 20 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 37 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 73 65 76 65
                                                    Data Ascii: margin-top:4.5%;} .lg-margin-five-top {margin-top:5%;} .lg-margin-five-half-top {margin-top:5.5%;} .lg-margin-six-top {margin-top:6%;} .lg-margin-six-half-top {margin-top:6.5%;} .lg-margin-seven-top {margin-top:7%;} .lg-margin-seve
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 72 69 67 68 74 3a 31 31 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 74 77 65 6c 76 65 2d 72 69 67 68 74 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 74 77 65 6c 76 65 2d 68 61 6c 66 2d 72 69 67 68 74 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 32 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 74 68 69 72 74 65 65 6e 2d 72 69 67 68 74 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 33 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 74 68 69 72 74 65 65 6e 2d 68 61 6c 66 2d 72 69 67 68 74 20 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 33 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 66 6f 75 72 74 65 65 6e 2d 72 69 67 68 74 20 7b
                                                    Data Ascii: right:11.5%;} .lg-margin-twelve-right {margin-right:12%;} .lg-margin-twelve-half-right {margin-right:12.5%;} .lg-margin-thirteen-right {margin-right:13%;} .lg-margin-thirteen-half-right {margin-right:13.5%;} .lg-margin-fourteen-right {
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 69 6e 2d 6c 65 66 74 3a 31 35 25 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 66 69 66 74 65 65 6e 2d 68 61 6c 66 2d 6c 72 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 2e 35 25 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 73 69 78 74 65 65 6e 2d 6c 72 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 25 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 73 69 78 74 65 65 6e 2d 68 61 6c 66 2d 6c 72 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 35 25 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 6d 61 72 67 69 6e 2d 73
                                                    Data Ascii: in-left:15%; margin-right:15%;} .lg-margin-fifteen-half-lr {margin-left:15.5%; margin-right:15.5%;} .lg-margin-sixteen-lr {margin-left:16%; margin-right:16%;} .lg-margin-sixteen-half-lr {margin-left:16.5%; margin-right:16.5%;} .lg-margin-s
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 2d 74 6f 70 3a 31 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 0a 20 20 20 20 2f 2a 20 68 65 61 64 65 72 20 70 61 64 64 69 6e 67 20 74 6f 70 20 2a 2f 0a 20 20 20 20 2e 6c 67 2d 68 65 61 64 65 72 2d 70 61 64 64 69 6e 67 2d 74 6f 70 20 7b 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 38 32 70 78 3b 7d 0a 20 20 20 20 2e 6c 67 2d 68 65 61 64 65 72 2d 6d 61 72 67 69 6e 2d 74 6f 70 20 7b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 38 30 70 78 3b 7d 0a 0a 20 20 20 20 2f 2a 20 70 61 64 64 69 6e 67 20 2a 2f 0a 20 20 20 20 2e 6c 67 2d 6e 6f 2d 70 61 64 64 69 6e 67 20 7b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 20 20 20 20 2e 6c 67 2d 6e 6f 2d 70
                                                    Data Ascii: -top:100px !important; margin-bottom:100px !important;} /* header padding top */ .lg-header-padding-top { padding-top: 82px;} .lg-header-margin-top { margin-top: 80px;} /* padding */ .lg-no-padding {padding:0 !important} .lg-no-p
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 6f 74 74 6f 6d 3a 35 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 73 69 78 2d 62 6f 74 74 6f 6d 20 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 73 69 78 2d 68 61 6c 66 2d 62 6f 74 74 6f 6d 20 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 73 65 76 65 6e 2d 62 6f 74 74 6f 6d 20 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 37 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 73 65 76 65 6e 2d 68 61 6c 66 2d 62 6f 74 74 6f 6d 20 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 37 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 65 69 67 68 74 2d 62 6f 74 74 6f 6d 20 7b 70 61
                                                    Data Ascii: ottom:5.5%;} .lg-padding-six-bottom {padding-bottom:6%;} .lg-padding-six-half-bottom {padding-bottom:6.5%;} .lg-padding-seven-bottom {padding-bottom:7%;} .lg-padding-seven-half-bottom {padding-bottom:7.5%;} .lg-padding-eight-bottom {pa
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 3a 37 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 65 69 67 68 74 2d 6c 65 66 74 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 65 69 67 68 74 2d 68 61 6c 66 2d 6c 65 66 74 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 6e 69 6e 65 2d 6c 65 66 74 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 39 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 6e 69 6e 65 2d 68 61 6c 66 2d 6c 65 66 74 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 39 2e 35 25 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 74 65 6e 2d 6c 65 66 74 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 25 3b 7d 0a 20 20 20 20 2e 6c
                                                    Data Ascii: :7.5%;} .lg-padding-eight-left {padding-left:8%;} .lg-padding-eight-half-left {padding-left:8.5%;} .lg-padding-nine-left {padding-left:9%;} .lg-padding-nine-half-left {padding-left:9.5%;} .lg-padding-ten-left {padding-left:10%;} .l
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 6e 74 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 39 35 70 78 2d 74 62 20 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 39 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 39 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 31 30 30 70 78 2d 74 62 20 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 0a 20 20 20 20 2f 2a 20 70 61 64 64 69 6e 67 20 6c 65 66 74 20 72 69 67 68 74 20 2a 2f 0a 20 20 20 20 2e 6c 67 2d 70 61 64 64 69 6e 67 2d 6f 6e 65 2d 6c 72 20 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 25 3b 20 70 61
                                                    Data Ascii: nt;} .lg-padding-95px-tb {padding-top:95px !important; padding-bottom:95px !important;} .lg-padding-100px-tb {padding-top:100px !important; padding-bottom:100px !important;} /* padding left right */ .lg-padding-one-lr {padding-left:1%; pa
                                                    2024-12-26 13:25:19 UTC8000INData Raw: 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 6c 67 2d 77 69 64 74 68 2d 31 35 20 7b 77 69 64 74 68 3a 31 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 6c 67 2d 77 69 64 74 68 2d 32 30 20 7b 77 69 64 74 68 3a 32 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 6c 67 2d 77 69 64 74 68 2d 32 35 20 7b 77 69 64 74 68 3a 32 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 6c 67 2d 77 69 64 74 68 2d 33 30 20 7b 77 69 64 74 68 3a 33 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 6c 67 2d 77 69 64 74 68 2d 33 35 20 7b 77 69 64 74 68 3a 33 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 20 20 20 20 2e 6c 67 2d 77 69 64 74 68 2d 34 30 20 7b 77 69 64 74 68 3a 34 30 25 20 21 69 6d 70 6f 72 74
                                                    Data Ascii: % !important;} .lg-width-15 {width:15% !important;} .lg-width-20 {width:20% !important;} .lg-width-25 {width:25% !important;} .lg-width-30 {width:30% !important;} .lg-width-35 {width:35% !important;} .lg-width-40 {width:40% !import
                                                    2024-12-26 13:25:20 UTC8000INData Raw: 66 6f 6c 69 6f 2d 67 72 69 64 2e 77 6f 72 6b 2d 36 63 6f 6c 20 6c 69 2c 20 2e 62 6c 6f 67 2d 67 72 69 64 2e 62 6c 6f 67 2d 36 63 6f 6c 20 6c 69 20 7b 77 69 64 74 68 3a 20 32 35 25 3b 7d 0a 20 20 20 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 67 72 69 64 2e 77 6f 72 6b 2d 36 63 6f 6c 20 6c 69 2e 67 72 69 64 2d 69 74 65 6d 2d 64 6f 75 62 6c 65 2c 20 2e 62 6c 6f 67 2d 67 72 69 64 2e 62 6c 6f 67 2d 36 63 6f 6c 20 6c 69 2e 67 72 69 64 2d 69 74 65 6d 2d 64 6f 75 62 6c 65 20 7b 77 69 64 74 68 3a 20 35 30 25 3b 7d 0a 0a 20 20 20 20 2f 2a 20 70 6f 72 74 66 6f 6c 69 6f 20 35 20 63 6f 6c 75 6d 6e 20 2a 2f 0a 20 20 20 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 67 72 69 64 2e 77 6f 72 6b 2d 35 63 6f 6c 20 6c 69 2c 20 2e 62 6c 6f 67 2d 67 72 69 64 2e 62 6c 6f 67 2d 35 63 6f 6c 20 6c
                                                    Data Ascii: folio-grid.work-6col li, .blog-grid.blog-6col li {width: 25%;} .portfolio-grid.work-6col li.grid-item-double, .blog-grid.blog-6col li.grid-item-double {width: 50%;} /* portfolio 5 column */ .portfolio-grid.work-5col li, .blog-grid.blog-5col l


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.64975968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:19 UTC540OUTGET /slider/css/slider.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:19 UTC289INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:19 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 18 Oct 2022 22:26:08 GMT
                                                    ETag: "28e0ea7-c22-5eb56941a0000"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 3106
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:19 UTC3106INData Raw: 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 09 09 53 6c 69 64 65 72 20 63 6f 72 65 20 73 74 79 6c 65 73 0a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 2a 2c 0a 2a 3a 62 65 66 6f 72 65 2c 0a 2a 3a 61 66 74 65 72 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a
                                                    Data Ascii: /* ==========================================================================Slider core styles===========================================================================*/*,*:before,*:after { -webkit-box-sizing: border-box; -moz-box-sizing:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.64976068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:19 UTC543OUTGET /css/owl.carousel.min.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:20 UTC234INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:20 GMT
                                                    Server: Apache
                                                    X-Powered-By: PHP/8.1.31
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Vary: Accept-Encoding
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-26 13:25:20 UTC7958INData Raw: 32 31 37 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 74 69 74 6c 65 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 42 65 79 6f 6e 64 20 4c 6f 67 69 73 74 69 63 73 20 61 20 43 6f 6d 70 6c 65 74 65 20 53 6f 6c 75 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61
                                                    Data Ascii: 2171<!doctype html><html class="no-js" lang="en"><head> ... title --> <title>Beyond Logistics a Complete Solution</title> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta na
                                                    2024-12-26 13:25:20 UTC609INData Raw: 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 61 75 74 6f 20 70 78 2d 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 64 2d 6e 6f 6e 65 20 64 2d 6d 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: </div> </div> <div class="col-auto px-0"> <div class="header-social-icon d-none d-md-inline-block">
                                                    2024-12-26 13:25:20 UTC2INData Raw: 0d 0a
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.64976868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:22 UTC580OUTGET /images/logo.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:22 UTC271INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:22 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 01 Jul 2023 06:47:40 GMT
                                                    ETag: "26a1d6b-19431-5ff674f4ddf55"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 103473
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:22 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 18 08 06 00 00 00 e6 96 cb ce 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 95 0e 76 10 71 c8 50 9d ec a2 22 8e a5 15 8b 60 a1 b4 15 5a 75 30 79 e9 1f 34 69 48 52 5c 1c 05 d7 82 83 3f 8b 55 07 17 67 5d 1d 5c 05 41 f0 07 c4 d5 c5 49 d1 45 4a bc 2f 29 b4 88 f1 c2 e3 7d 9c 77 cf e1 bd fb 00 a1 55 63 aa d9 17 03 54 cd 32 32 c9 b8 98 2f ac 8a 81 57 04 e0 c3 00 42 f0 49 cc d4 53 d9 c5 1c 3c eb eb 9e 7a a9 ee a2 3c cb bb ef cf 1a 56 8a 26 03 7c 22 71 8c e9 86 45 bc 41 3c b7 69 e9 9c f7 89 c3 ac 22 29 c4 e7 c4 53 06 5d 90 f8 91 eb b2 cb 6f 9c cb 0e 0b 3c 33 6c e4 32 09 e2 30 b1 58 ee 61 b9 87 59 c5 50 89 67 89 23 8a aa 51 be 90 77 59 e1
                                                    Data Ascii: PNGIHDR,iCCPICC profile(}=HPOS"vqP"`Zu0y4iHR\?Ug]\AIEJ/)}wUcT22/WBIS<z<V&|"qEA<i")S]o<3l20XaYPg#QwY
                                                    2024-12-26 13:25:23 UTC8000INData Raw: fb 7a ba 08 47 0a 89 16 14 d0 df be 17 bb fb 39 16 5e fe b9 a3 88 4e 44 68 df b7 8d 9e 96 47 58 70 c1 ad c4 63 23 fc fe 91 57 a8 5b 3c 8b 78 2c 4d a6 a7 87 81 fd 6b 29 0b 15 b0 7b d3 53 48 2e 89 52 49 7c 5a 70 d2 7d 64 73 09 c4 1a a6 a6 40 93 18 e9 07 27 87 1a 7a 1a 47 b9 35 62 2a 6b 50 a2 92 ec 7b ec 23 0c 47 ae a0 b0 74 0e d1 a2 1a b4 e9 27 10 88 50 5c b3 94 8e fe 41 b2 e3 71 74 e9 12 2e bb e2 ba 23 de 9f 6d 5b 3c f1 cb 6f 91 1c ee a0 b8 b4 9c ee 83 2d 64 77 7d 13 d3 69 a7 54 12 38 18 6e a0 09 07 b4 78 3d 97 dd cc a0 c6 60 a2 83 29 96 17 50 b7 50 8e 83 e0 05 0a d1 87 fd 8a 1b 88 03 82 a7 c0 f0 8e 2b 8e bb ac 04 85 9b 0c 31 94 c2 d4 0a b4 83 18 06 8e e3 b9 93 38 28 0c 57 b9 69 1f 96 dd 42 cb bd 37 d0 be e4 56 4e bb ec 23 d3 71 80 f5 8d 40 46 44 fe 42 29
                                                    Data Ascii: zG9^NDhGXpc#W[<x,Mk){SH.RI|Zp}ds@'zG5b*kP{#Gt'P\Aqt.#m[<o-dw}iT8nx=`)PP+18(WiB7VN#q@FDB)
                                                    2024-12-26 13:25:23 UTC8000INData Raw: 6d 94 56 5d 49 4d dd d9 5e 22 93 e9 09 12 f1 e4 8c 75 41 2e c7 c0 a9 67 69 da f4 3b 67 b5 9f 4d b2 53 53 18 63 98 ea 3b 44 aa bc a0 6e 1a 63 b8 fa d7 be cc 82 fa 86 59 d5 4a eb 28 69 ed 52 00 f5 a5 39 06 5e fa 0d 3c cd e0 e3 5c 15 8c e0 85 10 7a 62 d9 96 48 81 61 89 b5 45 89 5b 07 33 c1 2a 02 b1 d9 65 a6 bd c8 02 81 65 6b 79 20 73 ec ca aa a1 a0 b8 90 20 55 74 9a ba 48 04 58 44 2e 0b 0a 84 68 4e 11 f1 2c 80 11 f5 d1 81 8d fb 4f a6 01 55 d4 f5 70 1a 5e da 6b b3 6d f2 f3 9d 12 f5 d1 3e 75 79 95 1b a7 30 8a 9b 70 50 9b c9 d4 00 a2 8a 1a 50 15 d4 07 13 42 f6 f4 93 6c ff 6e 0d 37 3f fa df de ad f4 34 f3 b0 63 ff a2 d4 63 b8 28 80 a5 aa 0f f2 2e 97 e6 1a e8 ef e5 2b 7f fd 87 94 24 ba 59 b0 b0 8a 6d af f6 32 19 0a 57 ac 69 a0 a9 2e ce 33 3b da 19 9b 34 78 02 6a
                                                    Data Ascii: mV]IM^"uA.gi;gMSSc;DncYJ(iR9^<\zbHaE[3*eeky s UtHXD.hN,OUp^km>uy0pPPBln7?4cc(.+$Ym2Wi.3;4xj
                                                    2024-12-26 13:25:23 UTC8000INData Raw: e9 57 f2 eb 7c bb 72 97 aa ae 13 91 fd 73 35 8c 64 3a 1f bd 10 f9 03 de fe 3e ef 88 8c 0c 0d d0 b1 e7 5f 69 db f7 6d e2 53 c7 59 77 c3 27 28 77 4e 96 6f ee 78 86 8d 57 dc cc f1 9d 3f a1 61 c3 a3 94 94 56 d0 d3 d5 c1 ae a7 ff 8e e2 54 82 d1 d1 21 bc 78 31 81 86 ac 5d 5b cb 54 62 35 e7 2a 9f a5 aa 8c a5 33 bc e7 e1 df a6 be 7e 1e 23 e1 46 9e 7e ec af 79 fa 3b 7f cb f1 83 af 33 31 3e 7a 86 7d c4 4a 36 93 01 81 e1 c1 4e a6 26 5b a9 5f b4 71 96 a3 9f 5b 86 06 fa 18 ec de 81 17 9b 7f 41 33 8a b3 c9 f0 c0 09 b2 a3 fd d8 f2 54 a6 f0 ed 99 7c 59 76 df 8b aa 1c 47 df 02 5e 82 f6 3e e8 1c 16 0b 56 06 42 4f e8 18 f6 78 62 57 29 2f 1d 89 33 3c 21 88 53 ef 2c 63 f2 10 2f 66 3f b1 38 f8 71 c4 8f 21 be 0f 7e 0c 7c 1f 7c 1f f1 7d c4 2d 8b 1f 47 bc 04 78 09 90 04 4a 02 48
                                                    Data Ascii: W|rs5d:>_imSYw'(wNoxW?aVT!x1][Tb5*3~#F~y;31>z}J6N&[_q[A3T|YvG^>VBOxbW)/3<!S,c/f?8q!~||}-GxJH
                                                    2024-12-26 13:25:23 UTC8000INData Raw: af 47 7b be 58 5a 3e f4 62 1c 51 7a 2a 27 0d 20 87 32 f2 44 ab 4e 11 9d ad 60 66 66 90 9a f6 5a 72 f9 51 a4 ac 2f 4a bd 8e 6d e3 ba 09 10 31 84 36 09 a2 73 d2 bb de 80 26 d0 39 c1 0c bd 20 34 59 09 03 0c 81 97 ee 01 84 9f 9d 41 cc 29 d9 e5 62 c2 f2 61 18 02 e9 17 b9 28 15 8d 8a b4 e3 4b 93 fe f5 c2 c2 4d f3 84 2f 81 9e 82 7a cd 19 1e 19 0e 75 1f 5c 4e c2 7a 33 f0 fb 0b 37 2e ea 25 4a a9 66 e0 e2 09 cc 2f 31 52 c9 69 a6 07 7e 42 75 64 2b 35 4d ab 09 97 bd a8 33 0a 28 45 cf 9e ef 93 94 e5 dc 79 df ef f2 c2 53 0f 52 ef 95 d2 ca e5 b2 9c 3c bc 87 bd 8f df cf f6 2b af e4 3d 3f ff 71 4c d3 d2 d6 19 4f 51 2b 0c 83 8e ae 0d b4 af 5e cf 99 9e 63 3c fb c0 17 88 89 61 ea d7 de c9 fc c7 a4 2e 6a e9 cb 65 d3 a4 c6 f7 b3 66 fb fc 24 89 b6 5d 38 6f 50 f1 42 4c 8e 1f a5
                                                    Data Ascii: G{XZ>bQz*' 2DN`ffZrQ/Jm16s&9 4YA)ba(KM/zu\Nz37.%Jf/1Ri~Bud+5M3(EySR<+=?qLOQ+^c<a.jef$]8oPBL
                                                    2024-12-26 13:25:23 UTC8000INData Raw: 9d bc 1e ac ea d0 06 92 be 33 67 88 56 ae 24 95 3c 8d 15 0c 16 a3 35 7c cc ce 26 a9 ac 9c ab ad 09 ba ea 78 6a bc 9f 99 d1 c3 4c 9d d9 8b 54 95 b8 55 57 71 d7 1d 1f 46 08 c1 f4 64 9c 96 4d 37 71 7a e8 09 ba 9a 5d ef 45 50 f8 e2 d4 42 b2 12 0a f2 15 b7 d1 b6 76 2e 52 af ba 63 07 a9 c9 7e cc 90 37 a0 08 41 d3 ba 3b 38 fb c2 31 7a 8f ed c1 b6 0b 8b b2 a3 5c 26 34 1b c0 fc 1a e5 97 19 33 53 71 be f1 57 9f a2 b1 ae 9e 74 72 0a 2b 54 81 9d cf 51 d9 b8 12 2b 5a 4d 20 10 44 29 c5 d9 d3 27 78 fc 7b ff c0 4d 77 ff 02 0d cd ed 34 74 6c a3 be a9 93 4c ea c2 66 54 a5 14 d3 fd 87 68 dd f4 16 12 93 23 d4 d6 eb cb 3b 79 09 7c 65 6e bc 6a 15 42 c0 f8 40 0f d5 ee 61 1c a1 3b 7f 31 8c 42 ea 4f a9 d0 2f bb 54 c8 d2 ef 95 42 7a 9f 28 9d 17 5d 2a bd 8f 9f 23 5e 2a a9 8f 93 d2
                                                    Data Ascii: 3gV$<5|&xjLTUWqFdM7qz]EPBv.Rc~7A;81z\&43SqWtr+TQ+ZM D)'x{Mw4tlLfTh#;y|enjB@a;1BO/TBz(]*#^*
                                                    2024-12-26 13:25:23 UTC8000INData Raw: e4 8e 0b 03 d6 ab 36 9a 05 c7 c9 f1 01 1c c7 36 e0 e8 85 9b f2 66 0a 5d 9c 10 00 5a 11 ad 35 d3 dc af 47 24 56 80 ef fd fc 15 ae da bc 9c 92 d2 7a da ae fb b8 5b aa d1 fa 42 c7 c9 cc 10 0f 0d 8c d1 3f 91 e3 42 68 49 9b 61 ba ce ce 4e c2 a1 10 f1 58 8c 78 2c 4e 28 14 c2 17 4a a0 ec 99 ec 37 8e e3 98 dc 00 79 9b 5d 27 1a b9 2a 6e 9c 72 5f 39 70 61 1f 17 80 8d ab 4c 5b e5 15 15 3c f9 cc 96 39 c7 8a da 30 cc 91 9e 04 f0 8e d7 f2 9c 5c b5 1a 34 b6 ad 38 72 f8 10 8f 3f f8 43 1a 27 c6 49 25 a7 09 85 43 58 96 55 54 7d 4f 1e d9 c3 c2 b6 d5 04 83 41 de fe bb ff 9d c7 ee fb 0a cd a5 7e ea ea 1b 79 db 7b 3f ce 4f be fb 75 16 34 54 b3 fe aa 37 02 10 f0 fb b0 ed 3c 97 6c be 92 53 cf 3e 06 25 2b 78 e9 a1 bf e2 d2 db fe 86 48 f4 a2 98 c1 a7 24 26 59 dc 45 a3 78 22 c1 f4
                                                    Data Ascii: 66f]Z5G$Vz[B?BhIaNXx,N(J7y]'*nr_9paL[<90\48r?C'I%CXUT}OA~y{?Ou4T7<lS>%+xH$&YEx"
                                                    2024-12-26 13:25:23 UTC8000INData Raw: db 76 1e e3 da 2b 57 ce a9 77 f8 68 0f fd d3 79 06 87 27 8a 2b c9 3d 4a 94 94 d1 b6 ee 2e fa 8f 3d 4a 30 1a 21 56 da c4 e6 4b da 98 4e e6 e8 de 5d 20 35 d1 cb 35 6f fe 73 a3 fa b9 54 5a 5e 41 55 ed 62 3a 8f ed 63 d1 b2 75 84 13 15 a4 26 cf 5e 51 1f 0c 85 69 5b 71 05 43 7d 1d 5c 72 cd 1b d9 70 e5 0d 9c 38 b2 9f 67 7f 71 2f 96 70 c8 4d 76 51 c8 e7 e9 ed 3a c9 73 8f df cf 9a 4b 6e 44 5a 92 aa 9a 5a ce 95 ad e7 4c b2 2c 1f a5 e5 31 86 a7 8d f1 d5 63 54 2d 66 f2 ec 21 dc 6f b4 f0 5c 19 98 b1 43 b9 36 2d 29 0d e8 08 29 67 dc 1c 24 f8 90 60 09 24 46 ca 42 9a ba d2 45 8e 19 49 4b 17 bf f4 86 5c 86 74 5f 50 e1 1e 92 2e 83 6b 13 71 c4 9c a5 40 68 8d 25 ac 59 80 61 f2 0b 2a 09 28 30 86 6a 8d 14 1a 63 a4 97 c5 17 db 43 9e 22 00 00 14 25 31 f7 14 0f 30 bc 52 5d c4 14
                                                    Data Ascii: v+Wwhy'+=J.=J0!VKN] 55osTZ^AUb:cu&^Qi[qC}\rp8gq/pMvQ:sKnDZZL,1cT-f!o\C6-))g$`$FBEIK\t_P.kq@h%Ya*(0jcC"%10R]
                                                    2024-12-26 13:25:23 UTC8000INData Raw: f6 cb 36 6c e3 d0 ee 17 50 e4 10 8c 66 0b 2b d6 dd 83 a4 6c a0 a9 e6 54 e0 c2 9c 84 c4 94 0c 9a 1a 2a a8 ad be 42 66 4e 20 5b 79 2b c4 24 66 50 73 7e 07 6e b7 1b b3 79 ee b8 1f 40 c1 82 15 34 d5 57 90 53 b0 f8 96 e3 3c 6a 30 e3 a1 eb 71 8c bc 85 41 f5 68 7c a3 6a 05 a3 8a 30 a2 b5 0f 79 f5 0b 5a 06 2d 16 8f 2a 09 cd da d2 cd 19 cd a2 f1 59 37 12 aa ac 93 81 22 6b 66 0a 32 92 2a 10 28 7e f2 d2 e2 45 5a 84 4c d1 89 cb e7 2d 22 40 45 cb bc c9 3a f1 f9 b3 79 f8 18 69 d2 78 df 2e 85 e6 02 a2 c7 a2 91 74 42 42 f7 6e 25 a1 b9 75 92 a4 1f 82 a4 ef 4e a0 c5 48 35 b7 56 ef b2 d4 1e 3a a9 29 12 48 42 45 42 c6 1a ff 09 62 d3 6e ef ef d7 df db 45 67 f3 15 ec ce 22 4e bd f5 3d c6 47 c7 31 20 61 b3 ca 28 8a 09 97 4b 41 55 15 cc 66 4d 41 42 55 21 2e ca 49 57 57 27 a8 46
                                                    Data Ascii: 6lPf+lT*BfN [y+$fPs~ny@4WS<j0qAh|j0yZ-*Y7"kf2*(~EZL-"@E:yix.tBBn%uNH5V:)HBEBbnEg"N=G1 a(KAUfMABU!.IWW'F
                                                    2024-12-26 13:25:23 UTC8000INData Raw: b9 99 73 27 0e 70 e5 dc 21 8a 96 4e ad f2 88 49 c9 a3 ab a5 86 a4 94 0c 24 59 62 95 ae ec e0 71 b9 28 bf 78 06 8f a2 f0 a9 6f fe 96 e8 98 58 24 d0 e6 2b 1c 1b a1 a7 a3 89 c4 0c 95 de c6 32 de fc af d7 08 4f 28 c0 61 8b c4 35 de 47 67 5b 1d 56 6b 30 41 8e 50 ad f5 48 92 88 8c 89 c7 19 93 42 e5 d5 b3 e4 15 de 5a f3 2b 2b b7 90 d7 5e fc 19 39 f3 97 60 b6 58 10 02 5c e3 81 26 ec 20 47 28 91 59 db e8 2e 7b 1e a1 8c 22 7c 64 84 2f 4e a5 80 aa 68 d6 93 00 af 3f 0e a5 05 ea 55 dd 65 13 42 d2 2d 2d 3d 5b 28 24 fc 7d 7b aa 14 88 67 f9 ac 37 55 4c b5 be c4 54 6b 4a 95 34 4b cb 07 1f 01 19 90 a6 5a 5f 02 bd 9e 4a 27 2c 29 b0 0f 49 27 31 49 15 48 12 9a ea 84 0a 92 a4 22 ab e0 2c fc 0a 6e 21 88 8e cf 42 32 aa b8 5d 2e 46 47 fa f0 ba 7a 51 3c 5d 8c f4 d5 33 d8 d7 85 cd
                                                    Data Ascii: s'p!NI$Ybq(xoX$+2O(a5Gg[Vk0APHBZ++^9`X\& G(Y.{"|d/Nh?UeB--=[($}{g7ULTkJ4KZ_J',)I'1IH",n!B2].FGzQ<]3


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.64976768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:22 UTC580OUTGET /images/usa.webp HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:22 UTC293INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:22 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 01 Oct 2022 15:04:22 GMT
                                                    ETag: "28e0e13-79f4-5e9fa6ceb2980"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 31220
                                                    Vary: Accept-Encoding
                                                    Content-Type: image/webp
                                                    2024-12-26 13:25:22 UTC7899INData Raw: 52 49 46 46 ec 79 00 00 57 45 42 50 56 50 38 4c e0 79 00 00 2f ff c1 7f 10 8d 30 6e db 36 10 64 f5 e7 ee bf 70 ef 2e d7 0d 22 fa 3f 01 7e 07 0a f8 37 28 55 80 3f 40 fb a0 c2 ac b2 55 fa 08 30 79 c5 77 d6 17 aa 54 b7 f4 1d d6 07 a3 a6 1a ea c7 b5 5e aa a0 a0 f4 33 2f 52 a5 b2 c5 ef eb 88 cf 51 47 39 a4 4a 75 a3 74 18 35 6a 74 47 b7 d4 ef d1 44 51 89 22 9d 26 4a 95 2a 2a 4e 0f a3 46 8d d2 69 42 15 94 2a a5 0e 13 87 7f 30 ed 38 5e 8e bd ac f1 ea c1 55 d5 78 fb 9e fc df a7 e5 f5 c5 bf fd e0 f2 fa 5a 8c 27 ba f0 3a 70 49 79 1e 4c 24 c7 b6 ad da ca fc b8 43 93 fc 83 73 b7 5b a3 71 d0 2b e7 de 0c e0 b8 b6 ad ba 59 b2 8e ae 6c 87 6e 18 aa 57 ba cc fc 47 90 61 30 33 63 c1 38 92 a4 36 9d 7f 74 04 20 6f 00 79 af 77 ff 27 20 0e 77 a0 1d 11 51 14 45 2d 4e 6d cb f2 2f
                                                    Data Ascii: RIFFyWEBPVP8Ly/0n6dp."?~7(U?@U0ywT^3/RQG9Jut5jtGDQ"&J**NFiB*08^UxZ':pIyL$Cs[q+YlnWGa03c86t oyw' wQE-Nm/
                                                    2024-12-26 13:25:23 UTC8000INData Raw: 12 d1 9f 70 a6 5a 4f 51 04 47 e6 dd 70 4f d1 bf f8 02 08 da 38 f8 4d d7 8b ea 0f 59 08 1c 2c 82 f9 05 42 10 c1 89 52 d7 85 c6 42 34 6b 16 9e c8 1e c4 c1 eb 86 bb e2 d8 16 14 63 0d 92 b7 d0 61 7d a0 ca ab 85 3a 10 36 75 ac f7 a7 bb 8a d3 66 aa bf 2d f6 3e b8 ab 0c 0b 49 97 43 a3 3b 2c 26 aa c1 eb 75 e0 79 87 bf af 30 d8 81 14 2f 4f 14 5b 54 c8 e1 56 15 a6 b2 c0 f0 33 e8 f1 c8 1a f5 ab 2d 45 02 a1 d2 67 6d 5e c5 62 54 a1 18 ab 62 6a 2d c2 b0 8e 93 ce 16 f6 03 c1 53 67 0b b4 b8 f8 3b 92 ed 0f a2 cc 27 cb 4e 4f db 10 db e1 c1 4b 7c df 0c 22 cc 41 d0 33 3d 9c ea 0f f1 26 46 66 00 6b 60 3a 59 43 10 7d 31 6a fb 31 ec 1c e0 ad 40 8a ac 58 6b f3 58 c9 b3 b6 cb 29 8b a7 50 d4 0b 99 da 12 69 58 33 e0 05 c2 ef 38 88 51 3a 53 0a cf b4 11 e8 36 3f 09 f2 65 5e b8 4d 31
                                                    Data Ascii: pZOQGpO8MY,BRB4kca}:6uf->IC;,&uy0/O[TV3-Egm^bTbj-Sg;'NOK|"A3=&Ffk`:YC}1j1@XkX)PiX38Q:S6?e^M1
                                                    2024-12-26 13:25:23 UTC8000INData Raw: 7e 16 5c d4 c2 0b a1 0e 3e b7 b8 4e 97 c9 a9 d1 cf ba b8 c7 63 d7 ce 70 d0 15 44 d8 4f d7 ae 10 79 c8 3c 28 a1 28 b3 85 55 3b 26 72 c3 a9 1f 21 d3 2a 2a 28 a6 e9 30 f0 a5 bc 2b 42 92 fd e7 03 f7 4b 1d 7c 6e f5 f1 91 4c ee 0c 2f c7 e3 45 b7 36 b5 ab 11 3e 75 12 43 42 00 0e 2b 26 9e 03 72 0e 8e a0 58 e9 38 4d 0e 04 1b fa ba 62 99 ed 20 c7 00 1c ce bb 12 48 32 de ff 42 a9 83 cf 5e c7 ff 76 3e 2a ca 1a 76 9c cc da df 89 e3 15 e7 6d 7d 8a 5b 2b 91 a6 0e be 64 0b 0a 81 68 43 5a 30 ec 5e a0 54 e9 08 ea e6 4b cc cc 66 d2 cc 47 01 24 1f 9a f4 0d 5d 75 53 82 ba e1 ba 75 75 e4 02 32 48 75 df 59 ed ce 61 b2 e6 1d 9d 16 fd b1 35 96 aa 77 94 f6 d4 86 42 b7 d4 85 5d 1f 05 32 0c 50 a8 69 c0 06 00 e8 f6 a6 94 a7 32 0e 00 b2 40 24 60 8e 5f 10 66 16 fd 8e 67 eb 5f 74 d5 4d
                                                    Data Ascii: ~\>NcpDOy<((U;&r!**(0+BK|nL/E6>uCB+&rX8Mb H2B^v>*vm}[+dhCZ0^TKfG$]uSuu2HuYa5wB]2Pi2@$`_fg_tM
                                                    2024-12-26 13:25:23 UTC7321INData Raw: c0 3e 37 d5 df 0d b6 b3 8d e7 39 44 16 a7 89 4f 96 c5 e8 ee 49 26 e1 80 67 23 e8 75 78 d3 24 fb 3f 8b ca 02 dd 80 9d 2e 6a e5 a3 82 2c 26 b3 f6 9f 1c 24 88 d8 75 6f 1f 70 f0 53 0a da 71 49 93 1c f4 34 72 00 c0 f6 f3 73 58 e6 6d c7 3a 59 f6 11 98 d2 07 f0 ef 3e 92 46 dd 70 e0 d3 00 b8 d7 eb 98 25 f3 be e3 09 3c f5 a7 f0 18 d9 d2 4e fb 4a a3 8e 3f d0 b8 63 a9 6d 4a 6f 24 cb e4 ef dd f0 19 1f c4 a9 6b ce c7 d1 d7 23 85 7a d7 91 8f 49 69 8d 7f eb fb 88 96 89 40 44 a0 a5 e0 4a c5 71 ef 41 0a 95 a3 1f 85 da a5 90 60 b9 ec db 8e 26 70 93 09 e7 e9 25 aa 9d 77 e1 7f 1d de f4 e8 f8 23 dc 6f 0b dc db 07 e2 cc 95 9d 50 e0 e7 76 6a a9 3e ff c0 71 ef 0d 9f 5b 53 a3 1c f3 5e 29 05 c2 b9 34 56 c8 e6 9e 7b 44 ac 54 1c 7d bd a4 4e 39 e6 7a a8 05 05 d7 58 fa df 09 52 8a 9c
                                                    Data Ascii: >79DOI&g#ux$?.j,&$uopSqI4rsXm:Y>Fp%<NJ?cmJo$k#zIi@DJqA`&p%w#oPvj>q[S^)4V{DT}N9zXR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.64972068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:23 UTC534OUTGET /style.css HTTP/1.1
                                                    Host: www.gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:23 UTC164INHTTP/1.1 404 Not Found
                                                    Date: Thu, 26 Dec 2024 13:25:23 GMT
                                                    Server: Apache
                                                    Content-Length: 315
                                                    Connection: close
                                                    Content-Type: text/html; charset=iso-8859-1
                                                    2024-12-26 13:25:23 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    25192.168.2.64977620.198.118.190443
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:23 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4c 6f 49 57 62 68 53 57 59 45 47 52 4d 30 51 38 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 65 64 36 62 32 35 32 34 35 66 62 32 30 64 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: LoIWbhSWYEGRM0Q8.1Context: b2ed6b25245fb20d
                                                    2024-12-26 13:25:23 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-12-26 13:25:23 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4c 6f 49 57 62 68 53 57 59 45 47 52 4d 30 51 38 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 65 64 36 62 32 35 32 34 35 66 62 32 30 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 71 62 4f 39 58 63 35 57 58 37 37 38 35 61 6c 7a 58 63 32 76 71 35 52 2f 72 54 52 32 44 54 44 53 77 7a 52 46 34 58 51 73 73 75 30 4e 34 44 4f 79 4a 6a 4f 62 47 2b 35 65 6a 54 2f 2f 38 69 44 44 6f 61 6c 79 4c 76 58 51 38 4b 37 4b 73 5a 70 62 69 49 65 36 59 68 56 53 68 62 69 34 4c 43 52 41 50 65 4f 71 49 64 66 53 32 47 6a 79
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: LoIWbhSWYEGRM0Q8.2Context: b2ed6b25245fb20d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASqbO9Xc5WX7785alzXc2vq5R/rTR2DTDSwzRF4XQssu0N4DOyJjObG+5ejT//8iDDoalyLvXQ8K7KsZpbiIe6YhVShbi4LCRAPeOqIdfS2Gjy
                                                    2024-12-26 13:25:23 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 4c 6f 49 57 62 68 53 57 59 45 47 52 4d 30 51 38 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 32 65 64 36 62 32 35 32 34 35 66 62 32 30 64 0d 0a 0d 0a
                                                    Data Ascii: BND 3 CON\QOS 56MS-CV: LoIWbhSWYEGRM0Q8.3Context: b2ed6b25245fb20d
                                                    2024-12-26 13:25:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-12-26 13:25:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 64 55 5a 33 65 6e 75 35 30 4b 57 54 47 61 4d 77 4d 77 4b 6a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: SdUZ3enu50KWTGaMwMwKjg.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.64977868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:25 UTC596OUTGET /images/banner/631d71584b8cd.jpg HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:25 UTC271INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:25 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dfd-12b0d-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 76557
                                                    Content-Type: image/jpeg
                                                    2024-12-26 13:25:25 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 39 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 60 03 9f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                    Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((`"
                                                    2024-12-26 13:25:26 UTC8000INData Raw: f8 8c d3 f6 56 2f 80 ae 0d df 85 ad 32 72 d0 ee 84 fe 07 8f d0 d7 40 c9 c5 71 4b 49 34 68 95 d2 20 65 a8 ca 9a b6 56 98 52 a6 e1 ca 41 b6 9c a9 4f 54 3d e9 e1 68 2a c0 8b 8a 77 7a 50 28 a5 70 3d 87 1c 51 8e 69 dd 28 35 e5 1e a1 19 1c 53 18 54 a4 71 4d 6a 00 88 8a 7c 0a 0c c3 77 6f e7 48 69 3f 9d 00 3e f0 00 e3 80 0e 39 c5 40 80 6f 19 e9 9a 79 19 3c f3 40 4c 9c 0e 49 e2 90 cb 17 41 36 2e 31 d7 8f a5 12 46 8b 6e 30 30 71 9c d4 4f 13 ab 00 e7 24 f4 a7 c8 92 2a 81 21 e2 8b 85 8a f8 ab 30 44 ad 19 38 c9 3c 7d 2a 1f a5 20 66 50 42 9c 03 42 06 22 9a d2 b1 c1 84 af 19 3c fe 35 97 9c 54 d1 6f c1 29 9c 75 35 a2 d0 cd 9a 96 97 1e 52 ba b7 d4 0f 43 49 b5 b6 33 b7 53 90 0f d6 a2 82 72 e4 65 15 c8 1d 7f c6 a7 69 03 2f 3d 7a 0a 1b 2e 28 c9 b9 5d b9 aa 72 11 57 ae f2 18
                                                    Data Ascii: V/2r@qKI4h eVRAOT=h*wzP(p=Qi(5STqMj|woHi?>9@oy<@LIA6.1Fn00qO$*!0D8<}* fPBB"<5To)u5RCI3Srei/=z.(]rW
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 4c 56 04 ed 4f 23 8a 8d 0d 4a 2a d3 32 68 68 14 30 e2 9d 8e 78 fc e9 31 d4 75 35 aa 32 92 23 ae 87 c0 4d b3 c5 7a 77 3d 5c 8f cd 4d 61 c7 0c ae 4e d4 38 f5 3c 56 ef 83 62 48 fc 59 a5 19 a6 55 1e 70 1f 2f 27 bd 5b f8 59 9d b5 3d 9b 3d f1 c5 46 b9 63 f2 0d c7 da ae 79 96 a9 cc 70 bc 87 d5 cf 15 13 5e 4a 7e 54 2b 1a ff 00 b2 2b 86 e6 f6 19 f6 69 7f 88 04 f7 63 8a 8d d2 04 ff 00 59 29 73 e8 83 fa d2 39 2e 7e 62 4f e3 51 9c 01 c5 09 92 d0 ef 31 17 fd 5c 40 7f b4 dc 9a 5d f2 30 e5 c8 1e 83 a5 45 9a 37 d3 62 b1 ed d1 cc ca 85 1b e6 8b a1 f5 1f 4a 52 5e 21 f2 1d d1 b0 e0 ff 00 4a 11 81 80 71 da 96 d2 4d b1 e1 86 41 3f 30 35 e2 a6 cf 63 41 8b 23 a8 3b 79 f5 f6 a4 49 19 33 b7 27 3d 6a 65 08 aa 59 39 8c 9e bd c7 d6 a1 b6 6e 1b 8e 73 df d2 8b 3e e1 a0 47 23 2e 48 e7
                                                    Data Ascii: LVO#J*2hh0x1u52#Mzw=\MaN8<VbHYUp/'[Y==Fcyp^J~T++icY)s9.~bOQ1\@]0E7bJR^!JqMA?05cA#;yI3'=jeY9ns>G#.H
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 3c 8a 96 16 06 46 3d 37 53 6c 12 21 11 92 df 37 5a b1 0c 6d 9f dd f5 a7 95 0c e4 8a b9 68 a0 03 91 8e 3a d6 6e 46 ca 1a 5c a4 23 7d f9 19 0f 51 4d 1b ef f9 b3 be b5 ca 81 29 6e c4 62 aa cd b4 4c ac 79 02 85 21 b8 99 37 29 20 7f 9f 25 bb 7b 54 17 0b 28 60 25 c9 3d ab 52 e5 d7 cd 42 39 da 72 6a b5 ec 8a 4a 60 e7 6b 64 d6 ca 57 30 92 28 dc 09 70 a6 6c e3 1c 52 3a cd e4 0d d9 f2 7b 0a b5 7d 22 c9 18 55 6c e4 e4 fb 0a 59 a7 8c da 95 1f 78 a8 00 7a 51 72 6c 52 91 67 16 e3 71 3e 56 7f 2a 69 59 fe cc 33 9f 27 f9 d5 f9 ee 23 6b 3c 0f bc 57 1b 7d e9 1e e2 33 64 57 3f 36 d0 36 fb d1 71 58 a1 10 b8 36 ec 63 c9 87 bd 36 dc 5c 16 6f b3 e7 38 e6 b4 2d 6e 23 8e d3 0c 70 54 11 b7 d7 35 1e 9b 32 46 b2 07 3b 49 e4 1a 13 1d 8a 30 09 cc ad e4 64 48 3a d4 71 ad c7 da 48 87 3e
                                                    Data Ascii: <F=7Sl!7Zmh:nF\#}QM)nbLy!7) %{T(`%=RB9rjJ`kdW0(plR:{}"UlYxzQrlRgq>V*iY3'#k<W}3dW?66qX6c6\o8-n#pT52F;I0dH:qH>
                                                    2024-12-26 13:25:26 UTC8000INData Raw: d2 93 45 a6 4c 08 2a 31 e9 9a 61 3c d2 96 e1 7e 94 d1 d6 b3 66 83 64 00 f5 c1 38 a9 7c 39 23 c7 7f 38 8e 47 8c 88 c1 1b 4e 3f 8a a3 62 39 18 a7 78 7f 8d 46 6f fa e2 3f f4 2a 86 5a d8 ed 2d 35 4d 41 08 55 ba 76 1d 7e 7f 9a ad 1d 51 d9 bf d2 2d 6d a7 dd c1 f9 30 6b 1a 36 2a d9 35 2e e2 48 3e 94 f9 9d 88 e4 46 a9 9b 4d 97 1e 6d a4 d1 31 3d 63 7c 8a 90 db 69 ce 07 95 7d 24 63 a0 12 a7 43 59 41 f7 11 c6 3d ea 52 db 80 e9 4b 9b c8 39 5f 46 5d 9b 44 69 d0 1b 7b ab 79 4e 78 21 c0 35 00 b1 d4 ac 9f 13 41 20 20 e4 3a 72 a6 a1 24 11 c7 1f 4e 2a cc 57 13 22 e1 25 71 f8 e7 f9 d3 e6 42 e5 91 a5 05 eb aa aa dd ab 21 ec 48 eb 5a 11 90 eb 95 6c 8e d5 86 9a 96 a1 0a 61 24 13 a7 74 91 47 e9 57 6d 75 d8 c8 fd f5 a4 4d 8e 08 1c 11 54 a4 89 94 5e f6 35 23 c9 ef 56 61 52 4d 43
                                                    Data Ascii: EL*1a<~fd8|9#8GN?b9xFo?*Z-5MAUv~Q-m0k6*5.H>FMm1=c|i}$cCYA=RK9_F]Di{yNx!5A :r$N*W"%qB!HZla$tGWmuMT^5#VaRMC
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 13 da 21 e3 1a 84 84 7d 0d bb 7f 85 6c 9d 96 84 fb 34 7a d7 8b ef 67 87 c3 3a b4 f1 3e 0a 5a c8 47 6e 76 9a f9 2a c0 cf 2c 77 0f 75 34 b2 c8 f2 70 5d cb 71 d3 bd 7d 45 f1 22 e3 ec fe 02 d6 e5 ce 08 b7 c7 e6 40 af 98 ec 5b 75 81 3d f7 1a 49 dd 17 18 a4 37 c4 9a 0c 36 9a 6f 9f 0e ef 36 2c 17 07 a1 cd 62 5f e8 56 df d8 a6 5f f9 78 11 89 77 9e 9f 4f ca b6 bc 43 79 7d 71 a5 2a cf 16 2d ce 01 70 3e ff 00 a6 6b 94 bb ba d4 24 d2 9a 3d a5 ac d7 e5 df 8e 48 cf 4f a5 6f 03 39 37 62 e7 87 a3 7b 6d 33 cd 49 89 32 64 84 73 95 18 ad 0d 16 7d 3f 52 b3 12 5d 31 b4 ba 72 42 90 72 9c 71 9a e3 d2 e6 fe 1d 3d c4 2a 7e ca 7f 8f 1d 33 d7 15 0d 9d d5 dc 76 32 c7 6f 1e f8 97 39 6c 67 6d 6d ca 99 8f 33 4c f4 2d 37 50 b9 d3 ee ad a5 0f be 34 91 4e e5 39 04 06 15 d3 69 9a 9c 52 6a
                                                    Data Ascii: !}l4zg:>ZGnv*,wu4p]q}E"@[u=I76o6,b_V_xwOCy}q*-p>k$=HOo97b{m3I2ds}?R]1rBrq=*~3v2o9lgmm3L-7P4N9iRj
                                                    2024-12-26 13:25:26 UTC8000INData Raw: e2 60 1d 04 80 b1 ec 6a a3 19 cf 68 9c d5 a3 46 3f 68 f4 2b 8d 3d a3 23 62 f0 3d 2a b1 57 51 87 5c 8e 98 35 81 6d e2 fb f8 6e 33 2a 24 b0 f0 0a 62 ba 7d 3b 5b d3 35 55 03 70 86 63 fc 0f c5 5b a7 25 b9 ca a4 99 42 5b 28 66 50 14 6c e7 3c 7a d6 39 f0 fd e5 d5 ca 45 6e a1 cb 1f bf d9 07 76 3e c2 bb 36 d3 b7 b8 f2 3e 72 4e 14 2f 73 44 d1 b6 9d 6c d6 70 9c ca ff 00 f1 f3 28 ff 00 d1 63 d8 77 a8 f6 71 92 d4 e8 86 22 74 dd 93 39 8b 89 16 3b 45 b3 b3 24 da 44 d9 2c 78 33 3f 77 3e de 82 b1 b5 0b a5 11 10 c4 7e 35 d6 c9 14 52 92 24 4c 12 3a 8a c3 d5 7c 3a d7 43 f7 0e 18 1e a0 f0 6b 07 47 b3 3b 28 e2 a3 d7 73 d2 bc 1f 66 9a 77 85 2d d5 79 26 3d c4 fd 69 9e 2b d5 23 b7 d1 ae 72 c0 30 5f eb 59 d0 5f 49 a6 78 7e 28 4b 89 7c a8 b0 7d 6b cd 7c 6b e2 e8 e6 85 e0 20 82 ff
                                                    Data Ascii: `jhF?h+=#b=*WQ\5mn3*$b};[5Upc[%B[(fPl<z9Env>6>rN/sDlp(cwq"t9;E$D,x3?w>~5R$L:|:CkG;(sfw-y&=i+#r0_Y_Ix~(K|}k|k
                                                    2024-12-26 13:25:26 UTC8000INData Raw: d0 ab 7a 72 9c a3 a5 99 cf 4d a2 49 0b 02 a3 cc 18 24 7d 6a 94 7e 1e 9a 48 f7 b0 db ec 3a 83 5d fd c2 ab 29 96 11 c0 fb e9 dd 0f f8 56 5c 97 90 87 29 b8 06 eb 5b 7d 5e 30 7b 84 71 73 96 c8 e6 a2 b5 6b eb 59 2c b5 54 60 cd f2 c3 72 7a af fb 2d ea 3d e9 fa 7f 87 1e cb 5e b3 9a 45 d8 55 1a 32 bd 43 02 3f 51 5d 1e e8 cf 5f e2 fd 6a e5 b0 20 42 b7 09 be 00 48 56 fe 28 f3 e9 ed ed 54 a8 c5 e9 73 27 5e 71 7a 2d 19 a1 6c 23 8a 08 e3 40 15 54 60 01 d0 54 a5 7e 53 51 b4 64 05 e4 32 9e 55 c7 43 4a 57 e4 e0 90 6b a1 3b 68 73 5d 4b 54 42 e9 9c 55 b8 8b 22 8d 8c 47 d2 a9 17 75 7c 1e 6a e2 3f 4e 2a a1 3e c1 38 f7 26 dc 8f c4 a9 93 fd e5 a4 7b 6d c5 4c 4e 18 0e 7d 08 a6 86 1e 94 ad c9 07 a6 2b 4e 64 d6 a6 5c ad 7c 25 4d 57 4d b5 d4 70 97 31 6d 94 0e 1b a1 ae 3b 55 f0 94
                                                    Data Ascii: zrMI$}j~H:])V\)[}^0{qskY,T`rz-=^EU2C?Q]_j BHV(Ts'^qz-l#@T`T~SQd2UCJWk;hs]KTBU"Gu|j?N*>8&{mLN}+Nd\|%MWMp1m;U
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 1b 8e 28 78 ce 2a bc 91 fd 6b aa 12 ba 22 51 12 e2 f2 46 e7 76 33 54 a5 9d 98 8c 92 0d 13 23 8e d5 5b 6b 6e ad a3 e6 63 24 5e b7 d5 ae ec 18 34 2e 5d 41 c9 04 f1 5b b6 9e 31 8a 4c 2c c8 23 93 f9 d7 30 23 62 38 e7 da aa 5d db a9 5c e0 87 ad 95 8c 1a 5d 4f 4f b0 d7 ad 6e 00 05 d4 13 ef 5a 2c 16 55 dd 19 04 7b 57 87 09 25 81 f8 66 ad bd 33 c5 17 96 3f 29 6d f1 9f 5a d4 c9 c5 f4 3d 3f 84 70 72 05 49 2c 7f 26 e0 2b cf 64 f1 32 dc a6 73 b1 bd 29 f6 3e 32 75 cc 2f f3 e3 a6 68 26 cc dc d4 a7 31 4d 93 c7 34 fb 3b ed c4 0c e4 d6 72 ea 76 da 81 22 42 03 1e 28 fb 3f 96 e1 e1 6c 8e b8 a0 ae 87 5d 6c 77 46 0e 2a 56 60 8b 9c 56 4e 99 a8 c4 10 24 c7 69 1e b4 ed 46 e8 2a 93 1b 06 07 d2 95 84 af 73 44 cd 13 2f 0c 33 55 58 95 6c a9 fc ab 90 bb d4 8a cb f7 b1 cd 68 69 ba 8c
                                                    Data Ascii: (x*k"QFv3T#[knc$^4.]A[1L,#0#b8]\]OOnZ,U{W%f3?)mZ=?prI,&+d2s)>2u/h&1M4;rv"B(?l]lwF*V`VN$iF*sD/3UXlhi
                                                    2024-12-26 13:25:26 UTC4636INData Raw: af 06 b2 a3 ba 68 86 d7 fc 0d 4a 2e 55 c6 1a ba 23 50 c5 c2 c6 9c 57 6a 38 90 fc be b4 eb 88 b7 a6 e1 87 53 e9 58 f2 29 23 31 1c 8f 4a 8a 2d 42 6b 57 db db d0 d6 f1 aa ba 92 e9 be 83 af 6c 03 82 d1 1d ad e9 59 12 bc f6 c7 e6 07 1e b5 bc 6f e1 b9 03 3f bb 92 aa ce ea d9 59 00 20 f7 aa e7 1a 5d cc d8 ef d4 f0 f4 e3 22 38 e0 d4 77 16 11 b9 26 33 83 59 d3 c3 34 07 8a a5 20 b2 2d 4e bc 9c 8c d5 29 22 fe e9 c5 33 ed ee 9f 2c 83 34 ef 3e 39 7e e9 da 6b 48 ce c4 b8 95 e4 8d f1 9e a2 a8 ca 70 dd 08 ad 17 62 a7 23 9a 89 e4 47 ff 00 58 b5 d0 aa 68 64 e0 66 f9 d8 27 9a 58 ee 01 a9 a6 b4 47 c1 8d fa f6 35 99 3d bc b0 92 30 70 3d 2a e3 50 8e 43 51 66 ce 30 69 d2 4a 3e bf 5a c5 12 ba 1e b4 f7 bc 21 46 6b 5e 64 c5 6b 1d b7 82 2d e3 79 ae 6e 31 8c 62 31 fc cd 77 76 71 6d
                                                    Data Ascii: hJ.U#PWj8SX)#1J-BkWlYo?Y ]"8w&3Y4 -N)"3,4>9~kHpb#GXhdf'XG5=0p=*PCQf0iJ>Z!Fk^dk-yn1b1wvqm


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.64978368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:25 UTC598OUTGET /images/services/6373405175c75.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:25 UTC268INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:25 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 15 Nov 2022 14:31:28 GMT
                                                    ETag: "28e0e4e-191c-5ed83361e3000"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 6428
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:25 UTC6428INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 89 00 00 00 89 08 06 00 00 00 18 24 1b c9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 18 ce 49 44 41 54 78 9c ed 9d 79 94 14 d5 bd c7 bf b7 96 de bb 67 63 56 46 18 90 7d 97 d5 e0 48 e4 29 a8 1c 4c 24 01 c9 72 22 89 11 f5 c5 9c e7 f6 62 1e d1 2c e6 c8 e3 25 2f 26 f1 29 e7 08 2a 89 89 59 10 72 30 d1 60 82 22 04 67 4c 64 19 16 45 60 58 14 18 66 9f 9e 99 de bb 6b b9 ef 0f 98 61 aa ba 67 ba bb ba aa 17 e8 cf 39 9c 43 dd a9 ba f7 76 d7 af ef f2 db 2e b1 2c 59 87 2b 99 9b 67 17 bb ea 3e 6c 5b 20 44 d8 39 32 65 26 00 18 01 a0 0c 80 0b 80 0d 80 09 00 73 e9 9f 1a f9 d2 bf 08 80 00 00 0f 40 da 09 e8 39 c2 d0 e3 26 5e dc 77 c3 d4 f2 3d 3b f7 bb 3d e9 f9 34 99 81 5c 69 42 52 5e cc 2e f7
                                                    Data Ascii: PNGIHDR$pHYs+IDATxygcVF}H)L$r"b,%/&)*Yr0`"gLdE`Xfkag9Cv.,Y+g>l[ D92e&s@9&^w=;=4\iBR^.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.64977968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:25 UTC348OUTGET /images/usa.webp HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:25 UTC293INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:25 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 01 Oct 2022 15:04:22 GMT
                                                    ETag: "28e0e13-79f4-5e9fa6ceb2980"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 31220
                                                    Vary: Accept-Encoding
                                                    Content-Type: image/webp
                                                    2024-12-26 13:25:25 UTC7899INData Raw: 52 49 46 46 ec 79 00 00 57 45 42 50 56 50 38 4c e0 79 00 00 2f ff c1 7f 10 8d 30 6e db 36 10 64 f5 e7 ee bf 70 ef 2e d7 0d 22 fa 3f 01 7e 07 0a f8 37 28 55 80 3f 40 fb a0 c2 ac b2 55 fa 08 30 79 c5 77 d6 17 aa 54 b7 f4 1d d6 07 a3 a6 1a ea c7 b5 5e aa a0 a0 f4 33 2f 52 a5 b2 c5 ef eb 88 cf 51 47 39 a4 4a 75 a3 74 18 35 6a 74 47 b7 d4 ef d1 44 51 89 22 9d 26 4a 95 2a 2a 4e 0f a3 46 8d d2 69 42 15 94 2a a5 0e 13 87 7f 30 ed 38 5e 8e bd ac f1 ea c1 55 d5 78 fb 9e fc df a7 e5 f5 c5 bf fd e0 f2 fa 5a 8c 27 ba f0 3a 70 49 79 1e 4c 24 c7 b6 ad da ca fc b8 43 93 fc 83 73 b7 5b a3 71 d0 2b e7 de 0c e0 b8 b6 ad ba 59 b2 8e ae 6c 87 6e 18 aa 57 ba cc fc 47 90 61 30 33 63 c1 38 92 a4 36 9d 7f 74 04 20 6f 00 79 af 77 ff 27 20 0e 77 a0 1d 11 51 14 45 2d 4e 6d cb f2 2f
                                                    Data Ascii: RIFFyWEBPVP8Ly/0n6dp."?~7(U?@U0ywT^3/RQG9Jut5jtGDQ"&J**NFiB*08^UxZ':pIyL$Cs[q+YlnWGa03c86t oyw' wQE-Nm/
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 12 d1 9f 70 a6 5a 4f 51 04 47 e6 dd 70 4f d1 bf f8 02 08 da 38 f8 4d d7 8b ea 0f 59 08 1c 2c 82 f9 05 42 10 c1 89 52 d7 85 c6 42 34 6b 16 9e c8 1e c4 c1 eb 86 bb e2 d8 16 14 63 0d 92 b7 d0 61 7d a0 ca ab 85 3a 10 36 75 ac f7 a7 bb 8a d3 66 aa bf 2d f6 3e b8 ab 0c 0b 49 97 43 a3 3b 2c 26 aa c1 eb 75 e0 79 87 bf af 30 d8 81 14 2f 4f 14 5b 54 c8 e1 56 15 a6 b2 c0 f0 33 e8 f1 c8 1a f5 ab 2d 45 02 a1 d2 67 6d 5e c5 62 54 a1 18 ab 62 6a 2d c2 b0 8e 93 ce 16 f6 03 c1 53 67 0b b4 b8 f8 3b 92 ed 0f a2 cc 27 cb 4e 4f db 10 db e1 c1 4b 7c df 0c 22 cc 41 d0 33 3d 9c ea 0f f1 26 46 66 00 6b 60 3a 59 43 10 7d 31 6a fb 31 ec 1c e0 ad 40 8a ac 58 6b f3 58 c9 b3 b6 cb 29 8b a7 50 d4 0b 99 da 12 69 58 33 e0 05 c2 ef 38 88 51 3a 53 0a cf b4 11 e8 36 3f 09 f2 65 5e b8 4d 31
                                                    Data Ascii: pZOQGpO8MY,BRB4kca}:6uf->IC;,&uy0/O[TV3-Egm^bTbj-Sg;'NOK|"A3=&Ffk`:YC}1j1@XkX)PiX38Q:S6?e^M1
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 7e 16 5c d4 c2 0b a1 0e 3e b7 b8 4e 97 c9 a9 d1 cf ba b8 c7 63 d7 ce 70 d0 15 44 d8 4f d7 ae 10 79 c8 3c 28 a1 28 b3 85 55 3b 26 72 c3 a9 1f 21 d3 2a 2a 28 a6 e9 30 f0 a5 bc 2b 42 92 fd e7 03 f7 4b 1d 7c 6e f5 f1 91 4c ee 0c 2f c7 e3 45 b7 36 b5 ab 11 3e 75 12 43 42 00 0e 2b 26 9e 03 72 0e 8e a0 58 e9 38 4d 0e 04 1b fa ba 62 99 ed 20 c7 00 1c ce bb 12 48 32 de ff 42 a9 83 cf 5e c7 ff 76 3e 2a ca 1a 76 9c cc da df 89 e3 15 e7 6d 7d 8a 5b 2b 91 a6 0e be 64 0b 0a 81 68 43 5a 30 ec 5e a0 54 e9 08 ea e6 4b cc cc 66 d2 cc 47 01 24 1f 9a f4 0d 5d 75 53 82 ba e1 ba 75 75 e4 02 32 48 75 df 59 ed ce 61 b2 e6 1d 9d 16 fd b1 35 96 aa 77 94 f6 d4 86 42 b7 d4 85 5d 1f 05 32 0c 50 a8 69 c0 06 00 e8 f6 a6 94 a7 32 0e 00 b2 40 24 60 8e 5f 10 66 16 fd 8e 67 eb 5f 74 d5 4d
                                                    Data Ascii: ~\>NcpDOy<((U;&r!**(0+BK|nL/E6>uCB+&rX8Mb H2B^v>*vm}[+dhCZ0^TKfG$]uSuu2HuYa5wB]2Pi2@$`_fg_tM
                                                    2024-12-26 13:25:26 UTC7321INData Raw: c0 3e 37 d5 df 0d b6 b3 8d e7 39 44 16 a7 89 4f 96 c5 e8 ee 49 26 e1 80 67 23 e8 75 78 d3 24 fb 3f 8b ca 02 dd 80 9d 2e 6a e5 a3 82 2c 26 b3 f6 9f 1c 24 88 d8 75 6f 1f 70 f0 53 0a da 71 49 93 1c f4 34 72 00 c0 f6 f3 73 58 e6 6d c7 3a 59 f6 11 98 d2 07 f0 ef 3e 92 46 dd 70 e0 d3 00 b8 d7 eb 98 25 f3 be e3 09 3c f5 a7 f0 18 d9 d2 4e fb 4a a3 8e 3f d0 b8 63 a9 6d 4a 6f 24 cb e4 ef dd f0 19 1f c4 a9 6b ce c7 d1 d7 23 85 7a d7 91 8f 49 69 8d 7f eb fb 88 96 89 40 44 a0 a5 e0 4a c5 71 ef 41 0a 95 a3 1f 85 da a5 90 60 b9 ec db 8e 26 70 93 09 e7 e9 25 aa 9d 77 e1 7f 1d de f4 e8 f8 23 dc 6f 0b dc db 07 e2 cc 95 9d 50 e0 e7 76 6a a9 3e ff c0 71 ef 0d 9f 5b 53 a3 1c f3 5e 29 05 c2 b9 34 56 c8 e6 9e 7b 44 ac 54 1c 7d bd a4 4e 39 e6 7a a8 05 05 d7 58 fa df 09 52 8a 9c
                                                    Data Ascii: >79DOI&g#ux$?.j,&$uopSqI4rsXm:Y>Fp%<NJ?cmJo$k#zIi@DJqA`&p%w#oPvj>q[S^)4V{DT}N9zXR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.64978168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:25 UTC598OUTGET /images/services/631d6fc573f08.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:25 UTC269INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:25 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e4d-4023-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 16419
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:25 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 89 00 00 00 89 08 06 00 00 00 18 24 1b c9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d 79 bc 65 55 71 ef bf 55 6b 9f 73 87 ee be 3d 32 35 0d dd 0c b6 c8 24 51 44 24 6a 70 04 7d 4a 78 82 88 28 18 63 c4 44 0d 48 7c 91 18 43 8c 0a 11 8d c6 c8 33 4e d1 3c c1 44 90 49 04 07 50 10 34 88 06 41 10 99 69 a0 a1 07 a0 81 9e 87 7b cf d9 ab ea fd 51 6b 9f 7b 1b 81 7b 4d 37 32 d8 c5 a7 3f f4 70 cf 39 fb ec bd 56 ad aa 5f fd ea 57 32 3c 3c cc d3 dd b2 40 db 8c 2c ca 1d 4b ef 67 b8 ab 54 b9 a2 ab 5d fe fb d6 6b db 1f fd e6 2f 77 1d 5e 9f 76 ae 3b fd 3b 82 ee e0 9e 67 8b b0 b5 3b b3 80 19 a8 0c 01 83 40 1b a8 80 1a e8 00 eb 81 d5 b8 2e 17 e9 3e 84 b7 96 39 2c ad
                                                    Data Ascii: PNGIHDR$pHYs+ IDATxyeUqUks=25$QD$jp}Jx(cDH|C3N<DIP4Ai{Qk{{M72?p9V_W2<<@,KgT]k/w^v;;g;@.>9,
                                                    2024-12-26 13:25:26 UTC8000INData Raw: d1 09 c6 24 e3 58 5d 01 1d c6 f3 26 12 32 04 48 1b d1 5c f8 0d 46 90 d6 82 e0 b2 68 d9 6a ce ba e2 26 ea 3a 18 58 a6 6d b0 4c 72 6b a2 64 b4 0a d6 53 4d e8 62 84 b6 b9 40 82 87 96 af e7 ba bb 97 b1 66 7d a7 b7 eb 1b 8e cb 78 96 24 f7 8e 17 a3 0d 52 f5 ce e5 20 4e 67 24 a5 a8 fa 8a 13 57 50 e1 5a c5 74 6f 6f e1 74 7b 8b 82 52 9e 0f 0f 11 0b 28 15 46 18 1a 47 40 cc 21 6d a1 64 6a 8d 40 dc 5c 7a 13 20 c4 6b 2c b5 42 ec 5f ea b8 26 1a e6 7e 37 b0 9f 4a 11 89 6b 11 f7 32 b4 88 9e ba 50 7c f7 98 ee 29 0a 92 12 62 c1 35 11 6f aa cb 60 a9 29 92 82 ab f4 3c ca 66 52 7c e8 54 c0 7a c6 09 5e 85 8c a8 60 75 17 92 96 23 c7 e9 48 21 dd ba 73 f3 3d 0f f3 91 af 5d 41 57 5a 31 3c 49 ac b8 d1 0a 24 86 f5 74 33 54 51 8b c6 e9 20 de 8a 05 c5 68 a3 b3 03 d9 12 55 14 79 18 e5
                                                    Data Ascii: $X]&2H\Fhj&:XmLrkdSMb@f}x$R Ng$WPZtoot{R(FG@!mdj@\z k,B_&~7Jk2P|)b5o`)<fR|Tz^`u#H!s=]AWZ1<I$t3TQ hUy
                                                    2024-12-26 13:25:26 UTC496INData Raw: 3e 63 da 86 2b be f5 b7 c7 de 8e c2 60 d5 a6 6a 35 ba 71 91 ca 9a d6 31 2a b7 f1 6e 16 2a da 63 e7 10 3e 19 f6 14 59 24 21 6c 5b 7b 99 6a 59 1e 64 cc ae b1 5e 3a dc a5 a6 45 c5 da e1 11 72 0d 49 e0 b0 4f 7e 61 de b2 87 26 1d e0 75 f5 22 b0 fd 16 3e b0 72 5f 17 b4 91 c4 8c 09 5d 05 ab 91 a6 4a 4d c8 fa 8b 95 ac e2 f1 dd b9 15 4f d3 c4 41 b9 a7 6f 9b a8 3d 21 da a5 02 c4 14 51 b3 1d b6 99 79 0d 6e 57 b7 5b dd 9f 4d 9b 39 7c d5 79 7f 73 ec 42 cb 42 6a 0b 93 5a ad 12 cf 94 7e 17 75 52 16 b2 a6 31 99 8b 87 4e 48 59 40 4f b6 3d 35 16 89 67 28 ad 1a da cc c1 b5 0e ae 29 76 79 c1 4d 14 41 bd 4b 87 28 83 ab 56 ac 1d ee e2 75 0e e8 de 13 af fd d8 17 f7 5e bf 76 70 1f af 75 2f c3 f7 5c b3 61 78 b7 95 6b 87 e7 59 8e 76 10 2f 0b 23 04 78 25 98 5b e3 79 12 34 70 e3 02
                                                    Data Ascii: >c+`j5q1*n*c>Y$!l[{jYd^:ErIO~a&u">r_]JMOAo=!QynW[M9|ysBBjZ~uR1NHY@O=5g()vyMAK(Vu^vpu/\axkYv/#x%[y4p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.649791104.18.11.2074435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:25 UTC602OUTGET /bootstrap/4.3.1/css/bootstrap.min.css HTTP/1.1
                                                    Host: stackpath.bootstrapcdn.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://www.gglusa.us
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:25 UTC952INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:25 GMT
                                                    Content-Type: text/css; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    CDN-PullZone: 252412
                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                    CDN-RequestCountryCode: US
                                                    Vary: Accept-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=31919000
                                                    ETag: W/"a15c2ac3234aa8f6064ef9c1f7383c37"
                                                    Last-Modified: Mon, 25 Jan 2021 22:04:08 GMT
                                                    CDN-ProxyVer: 1.04
                                                    CDN-RequestPullSuccess: True
                                                    CDN-RequestPullCode: 200
                                                    CDN-CachedAt: 09/24/2024 09:00:42
                                                    CDN-EdgeStorageId: 1068
                                                    timing-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    X-Content-Type-Options: nosniff
                                                    CDN-Status: 200
                                                    CDN-RequestTime: 0
                                                    CDN-RequestId: 1895c2002565eaf3b37780e8b4783f32
                                                    CDN-Cache: HIT
                                                    CF-Cache-Status: HIT
                                                    Age: 281795
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8f816592193643a5-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-12-26 13:25:25 UTC417INData Raw: 37 62 66 61 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31
                                                    Data Ascii: 7bfa/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#661
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32
                                                    Data Ascii: ay-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:12
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75
                                                    Data Ascii: ne dotted;text-decoration:underline dotted;cursor:help;border-bottom:0;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol u
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f
                                                    Data Ascii: focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}select{word-wrap:no
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e
                                                    Data Ascii: y{display:list-item;cursor:pointer}template{display:none}[hidden]{display:none!important}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-weight:500;line-height:1.2}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 2d 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65
                                                    Data Ascii: -img{margin-bottom:.5rem;line-height:1}.figure-caption{font-size:90%;color:#6c757d}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;border-radius:.2re
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d
                                                    Data Ascii: 0,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65
                                                    Data Ascii: -flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-first{-ms-flex-order:-1;order:-1}.order-last{-ms-flex-order:13;order:13}.order-0{-ms-flex-order:0;order:0}.order-1{-ms-flex-order:1;order:1}.order-2{-ms-flex-order:2;order:2}.order-3{-ms-flex-order:3;orde
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65
                                                    Data Ascii: th:33.333333%}.col-sm-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-sm-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-sm-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-sm-8{-ms-flex:0 0 66.666667%;fle
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 6d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76
                                                    Data Ascii: m-7{margin-left:58.333333%}.offset-sm-8{margin-left:66.666667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media (min-width:768px){.col-md{-ms-flex-preferred-size:0;flex-basis:0;-ms-flex-positiv


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.649782104.18.10.2074435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:25 UTC555OUTGET /bootstrap/3.4.1/js/bootstrap.min.js HTTP/1.1
                                                    Host: maxcdn.bootstrapcdn.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:25 UTC967INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:25 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    CDN-PullZone: 252412
                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                    CDN-RequestCountryCode: US
                                                    Vary: Accept-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=31919000
                                                    ETag: W/"2f34b630ffe30ba2ff2b91e3f3c322a1"
                                                    Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                    CDN-ProxyVer: 1.06
                                                    CDN-RequestPullSuccess: True
                                                    CDN-RequestPullCode: 200
                                                    CDN-CachedAt: 11/07/2024 01:18:47
                                                    CDN-EdgeStorageId: 1068
                                                    timing-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    X-Content-Type-Options: nosniff
                                                    CDN-Status: 200
                                                    CDN-RequestTime: 0
                                                    CDN-RequestId: 0b9b5fa77269936bd59529bbba3a502e
                                                    CDN-Cache: HIT
                                                    CF-Cache-Status: HIT
                                                    Age: 2004500
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8f8165921a4b78e1-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-12-26 13:25:25 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51
                                                    Data Ascii: 7bec/*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQ
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 20 76 65 72 73 69 6f 6e 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 21 31 2c 69 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 7c 7c 6e 28 69 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c
                                                    Data Ascii: version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 74 69 6f 6e 45 6e 64 22 2c 6e 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 6e 28 29 29 7d 3b 76 61 72 20 74 3d 73 2e 66 6e 2e 61 6c 65 72 74 3b 73 2e 66 6e 2e 61 6c 65 72 74 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 65 7c 7c 74 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 2c 65 3d 6e 65 77 20 61 28 74 68 69 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 65 5b 69 5d 2e 63 61 6c 6c 28 74 29 7d 29 7d 2c 73 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74
                                                    Data Ascii: tionEnd",n).emulateTransitionEnd(a.TRANSITION_DURATION):n())};var t=s.fn.alert;s.fn.alert=function o(i){return this.each(function(){var t=s(this),e=t.data("bs.alert");e||t.data("bs.alert",e=new a(this)),"string"==typeof i&&e[i].call(t)})},s.fn.alert.Const
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 76 65 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 69 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 74 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 26 26 69 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d
                                                    Data Ascii: ve"),this.$element.addClass("active")):"checkbox"==i.prop("type")&&(i.prop("checked")!==this.$element.hasClass("active")&&(t=!1),this.$element.toggleClass("active")),i.prop("checked",this.$element.hasClass("active")),t&&i.trigger("change")}else this.$elem
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 70 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 70 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 79 63 6c 65 2c 74 68 69 73 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 70 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 69 3d 70 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2e 44 45 46 41 55 4c 54 53 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e
                                                    Data Ascii: s.$element.on("mouseenter.bs.carousel",p.proxy(this.pause,this)).on("mouseleave.bs.carousel",p.proxy(this.cycle,this))};function r(n){return this.each(function(){var t=p(this),e=t.data("bs.carousel"),i=p.extend({},c.DEFAULTS,t.data(),"object"==typeof n&&n
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 74 68 69 73 2e 24 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 74 6f 28 74 29 7d 29 3a 69 3d 3d 74 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 69 3c 74 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 74 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64
                                                    Data Ascii: this.$items.length-1||t<0))return this.sliding?this.$element.one("slid.bs.carousel",function(){e.to(t)}):i==t?this.pause().cycle():this.slide(i<t?"next":"prev",this.$items.eq(t))},c.prototype.pause=function(t){return t||(this.paused=!0),this.$element.find
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5b 22 61 63 74 69 76 65 22 2c 73 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 61 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 6f 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 29 2c 6e 26
                                                    Data Ascii: addClass("active"),i.removeClass(["active",s].join(" ")),a.sliding=!1,setTimeout(function(){a.$element.trigger(d)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(i.removeClass("active"),o.addClass("active"),this.sliding=!1,this.$element.trigger(d)),n&
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 28 65 3d 74 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 65 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 3b 72 65 74 75 72 6e 20 61 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 69 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 2e 44 45 46 41 55 4c 54 53 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 6f 29 3b 21 65 26 26 69 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e
                                                    Data Ascii: ata-target")||(e=t.attr("href"))&&e.replace(/.*(?=#[^\s]+$)/,"");return a(document).find(i)}function l(o){return this.each(function(){var t=a(this),e=t.data("bs.collapse"),i=a.extend({},r.DEFAULTS,t.data(),"object"==typeof o&&o);!e&&i.toggle&&/show|hide/.
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 72 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 5b 6f 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 5b 73 5d 29 7d 7d 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 74 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 74 29 2c 21 74 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 65 3d 74
                                                    Data Ascii: this)).emulateTransitionEnd(r.TRANSITION_DURATION)[o](this.$element[0][s])}}}},r.prototype.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var t=a.Event("hide.bs.collapse");if(this.$element.trigger(t),!t.isDefaultPrevented()){var e=t
                                                    2024-12-26 13:25:25 UTC1369INData Raw: 6c 61 70 73 65 3d 74 2c 74 68 69 73 7d 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 69 3d 6e 28 65 29 2c 6f 3d 69 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 6c 2e 63 61 6c 6c 28 69 2c 6f 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                    Data Ascii: lapse=t,this},a(document).on("click.bs.collapse.data-api",'[data-toggle="collapse"]',function(t){var e=a(this);e.attr("data-target")||t.preventDefault();var i=n(e),o=i.data("bs.collapse")?"toggle":e.data();l.call(i,o)})}(jQuery),function(a){"use strict";v


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.64978768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:25 UTC598OUTGET /images/services/631d6faf0c2af.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:25 UTC269INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:25 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e5f-5412-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 21522
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:25 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 89 00 00 00 89 08 06 00 00 00 18 24 1b c9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 94 d5 f5 ff df e7 de 67 96 a5 23 6d e9 bd 89 54 45 04 c5 82 22 28 82 15 3b 6a d4 68 6c d1 18 35 f6 de 62 8c 3d d5 24 c6 8a bd 23 f6 5e 41 14 04 54 7a 67 81 65 17 61 61 97 dd 99 e7 de f3 fb e3 de 59 48 7e 49 34 02 8a 7e 73 f2 9a d7 9a 61 e6 99 e7 99 39 cf bd e7 7c ce e7 7c 8e 8c ba ea 56 be ad 2d 5a ae 54 a7 16 4d 05 8f 41 bc 02 e0 ad 92 78 10 0b 05 05 9e 76 ad 52 be 9c 57 1b a3 9e a4 50 19 d8 d3 f2 c1 54 4b 61 c6 73 ec 7e 8d b8 e7 b9 d5 b4 6c 91 65 d9 ca 42 ea d7 cd 51 59 69 a8 57 db b1 7e 7d 01 cd 5b 56 53 b2 b2 80 93 0e 68 c6 bd 13 56 90 3a 4b ab 96 d5
                                                    Data Ascii: PNGIHDR$pHYs+ IDATxwg#mTE"(;jhl5b=$#^ATzgeaaYH~I4~sa9||V-ZTMAxvRWPTKas~leBQYiW~}[VShV:K
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 96 17 93 d1 c8 7c 52 f2 3a a3 3e 0a c2 48 4d 23 97 aa 0f 85 1b 1f 1a be 8c 28 3e f2 57 af f9 e9 5e 8c 1a dc 8d 55 eb 2a 38 e8 8a c7 59 5b 51 85 49 33 78 b2 01 e0 33 0e 51 21 91 84 9b 4e db 93 eb 4e da 1b 8f e3 d1 37 67 80 c2 2d a7 ef 47 f7 16 f5 11 6b 48 7d e0 ce 22 be 46 f5 40 4c 8a 92 43 bd e1 95 49 b3 00 d8 7d c7 f6 d4 ae 57 9b 73 0f dd 09 95 1c f3 8b d7 12 f4 76 0c 46 a3 8a d0 8f dd f4 1f 5b 52 44 94 e2 45 ae 93 c9 e6 0a da 05 11 9a 2d f3 39 22 a1 69 d3 68 1a 86 fc 78 1f 84 69 09 99 43 80 53 5d 74 20 81 48 32 0e 68 ad e5 a7 23 fb 71 de 21 83 48 bd 72 d4 55 4f b1 60 c5 6a 52 4d f0 49 2e b6 6b 78 d4 41 ad 5a 05 dc 77 c9 41 9c 7d e0 4e 54 e4 1c c7 de f0 3c 27 fe e6 25 ee 7b 63 3a 75 0b 2d f7 5f 7c 08 56 4c 84 fe 23 01 38 92 9f 55 5d 0d 21 78 6e f1 1a 66
                                                    Data Ascii: |R:>HM#(>W^U*8Y[QI3x3Q!NN7g-GkH}"F@LCI}WsvF[RDE-9"ihxiCS]t H2h#q!HrUO`jRMI.kxAZwA}NT<'%{c:u-_|VL#8U]!xnf
                                                    2024-12-26 13:25:26 UTC5599INData Raw: 57 71 df 9f de e3 d1 57 3e c0 12 a0 04 fc 9f 5b ce e5 8a 01 27 f0 c8 cb b3 f9 68 d1 06 aa 76 37 f2 a3 df 4d e2 d6 45 eb 78 e6 be c1 4c 78 e2 06 1e 7b 75 16 7f 99 ba 18 8d d3 cb 17 42 a0 75 88 0c 02 8c f6 80 ef 40 62 c3 43 3e e9 d7 f7 2b 4c 9d f2 fe c2 92 af 7c e3 9b e0 5e 2b b5 6c 98 68 88 3d ac ac eb 0d 48 0b 47 01 f7 72 48 21 71 d8 44 6d fd bf fd 3c df 08 88 26 2a 01 80 55 fb 34 6f 3d 32 1c e9 53 74 57 0a 76 6a 93 06 18 1e be 7a 00 a7 9c e8 a6 c7 37 3c 39 9e c5 1b b6 a3 64 8c ee ed 5b f1 f4 f0 c1 5c 7a 46 37 12 a1 61 f4 e4 25 3c f1 e6 7c aa 6b 6a 30 5e 71 32 9a d1 18 0f c6 12 d6 52 b5 bb 11 68 04 6b d9 5e 59 43 61 7e 5b 26 3d 79 2d 53 16 ac e5 e7 a3 3f 66 fd 8e 6a 5e ff 60 05 4b 36 54 f2 f6 a3 c3 78 e2 b6 f3 29 c8 cb c2 84 86 bc dc 4c 07 7e 52 ca f5 80
                                                    Data Ascii: WqW>['hv7MExLx{uBu@bC>+L|^+lh=HGrH!qDm<&*U4o=2StWvjz7<9d[\zF7a%<|kj0^q2Rhk^YCa~[&=y-S?fj^`K6Tx)L~R


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.64978868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:25 UTC598OUTGET /images/services/631d6fe18db30.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:26 UTC269INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:25 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e5b-40e3-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 16611
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:26 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 89 00 00 00 89 08 06 00 00 00 18 24 1b c9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d 79 9c 5d 65 91 fe bf 55 ef b9 b7 b3 76 16 c2 92 10 48 08 11 01 11 91 01 04 06 51 1c 47 71 63 1c 01 c5 05 46 45 71 dc 70 1b 7f b8 21 83 8a 80 e8 b8 c0 80 30 83 23 38 02 2a 20 08 ce 80 c3 a2 82 a8 0c 6e 08 c8 4e 80 10 20 84 40 42 48 3a 7d cf 5b f5 fb a3 de 73 bb 83 90 6e e9 4e 3a 32 d6 87 e6 d3 e9 ee 7b ee b9 e7 bc a7 de aa a7 9e 7a 4a fa fa fa f8 73 b7 2c d0 36 23 8b 72 db a2 07 e8 eb 28 55 ae e8 68 87 5f de fc ab f6 67 be f3 eb f9 7d 2b d3 bc ba 7f dc 96 a0 5b b8 e7 59 22 6c e2 ce 0c 60 3a 2a bd c0 04 a0 0d 54 40 0d f4 03 2b 81 e5 b8 2e 15 e9 2c c1 5b 8b 1d 16
                                                    Data Ascii: PNGIHDR$pHYs+ IDATxy]eUvHQGqcFEqp!0#8* nN @BH:}[snN:2{zJs,6#r(Uh_g}+[Y"l`:*T@+.,[
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 2e d4 90 aa 20 23 d1 df 7e ae e1 54 8f 7b 8d 22 3b 34 13 9f c4 41 25 61 ac 9f 26 f0 38 cb 0a bc 26 4b c5 63 2b fb b8 e8 e7 b7 0f ec f5 52 a0 f9 11 98 4b 74 f6 67 62 b2 9f 53 7a 7a 3d d3 a2 5c 90 b5 58 92 60 72 a9 24 f0 81 63 44 73 da 28 0c 2d d2 32 a8 b2 04 50 fb ed b1 0d 93 27 f6 a0 12 54 4e e8 8c f0 0d 86 78 7b c2 9b 47 a2 ab a4 4e 87 a4 6d 56 4b bd 83 99 51 5d fd fb 5f b7 41 b7 ad 28 e3 bf 14 cc a2 c0 a3 a3 cc d4 7e 4a 13 03 a9 50 e0 ee 87 1e e3 5d 5f fe 21 46 a0 be 4d f0 3a 52 6b 78 31 03 65 fb 26 f5 1e 3a e6 f2 a2 24 24 0d 02 ac 45 25 48 86 a6 09 0c eb dc dc 4b 93 7a 20 df cf 9b bf 31 3b 4e da 04 68 ad a7 c6 2e 2f b4 07 41 3d 30 a0 9a 4c db d9 f6 ca 1b 7e d5 ae fe df b7 ae 9e 0f 32 97 06 12 2a f7 24 5a 01 d6 c7 09 0e 82 ab 1d 28 3c 5b c1 31 91 51 01
                                                    Data Ascii: . #~T{";4A%a&8&Kc+RKtgbSzz=\X`r$cDs(-2P'TNx{GNmVKQ]_A(~JP]_!FM:Rkx1e&:$$E%HKz 1;Nh./A=0L~2*$Z(<[1Q
                                                    2024-12-26 13:25:26 UTC688INData Raw: 7a 82 87 d6 a9 cd 02 55 2e 5a ad 1a b0 f8 e0 46 32 ca 79 83 e3 a6 a8 d6 a1 85 22 82 79 9b 4a 3a 71 1e 92 17 ce de 74 da 8f 5a c2 a5 07 be 62 f2 25 ff f8 92 bf 5f 9e c4 98 34 79 1c 92 9b b1 66 39 d4 0a ba e9 ec 06 30 a3 6f 43 58 24 f1 a4 84 9c 85 11 ae 59 bc 04 c0 25 60 eb f7 d5 f4 f5 39 66 ce fe 9f 3b 6d 9b a5 cb 27 bc d8 b2 ee 73 ef 92 65 7b 7b f6 59 e6 82 68 8d e6 8a 3a 39 ad d2 e3 d3 2f 8d 36 99 75 6f dc c0 f6 12 4f ff 50 2d 15 c1 56 4f 64 0f 55 26 03 bc 52 a4 36 2a b4 7b 53 1d a5 c2 e9 97 60 e6 45 9c 64 8b e6 6e bc d1 4f 49 f9 ca e9 53 57 fd f8 fb 9f 38 ec 56 14 26 54 6d aa 56 69 bf 2c a9 ac 69 5d a6 7c 15 ef 66 8e a4 6a 40 d4 66 8c 6c 03 59 24 21 dc 52 7b c2 8b 96 5a 74 0d 4a 44 ef 25 1d ee 50 d3 a2 62 45 df 6a 72 1d 22 79 fb 7f e1 94 b9 8b 97 4c dc
                                                    Data Ascii: zU.ZF2y"yJ:qtZb%_4yf90oCX$Y%`9f;m'se{{Yh:9/6uoOP-VOdU&R6*{S`EdnOISW8V&TmVi,i]|fj@flY$!R{ZtJD%PbEjr"yL


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.64979268.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:25 UTC579OUTGET /images/sg.webp HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:26 UTC293INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:25 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 01 Oct 2022 15:04:22 GMT
                                                    ETag: "28e0e69-5b9e-5e9fa6ceb2980"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 23454
                                                    Vary: Accept-Encoding
                                                    Content-Type: image/webp
                                                    2024-12-26 13:25:26 UTC7899INData Raw: 52 49 46 46 96 5b 00 00 57 45 42 50 56 50 38 4c 89 5b 00 00 2f ff c1 7f 10 8d 38 6e db 48 92 20 ab 7e 83 cd 3f e0 a9 3e 6a 36 81 88 fe 4f 80 fb f4 de c6 1e e0 ce 36 dc 02 1a 85 3b ea 43 23 75 6b b3 ea 4a 9a bc ac da 8b 06 50 81 c6 0b 1a df e9 ac ad 5f 73 9a 2d f3 02 79 58 99 03 4b a3 e6 92 a5 78 9a 64 47 01 0e 3c b9 f9 81 67 3c 0e 67 ce 0c 39 95 b1 6f 66 cc fc 9d 35 66 8d 59 35 a5 35 a6 c0 90 4a 7b 30 81 db 48 92 23 29 84 c5 9b f2 e2 fb 6f 0c 1b 0c 8e 4b 27 1e 06 fd 74 e8 e2 1d 80 eb 48 b2 6b a5 74 35 ba 7a fe 9d 87 87 88 90 88 ff ff 14 0f 47 47 cf 47 f8 08 5d 39 6a 24 c9 91 82 3f ba 7b f9 51 eb 4c 02 38 04 ad fe 4f 00 c6 85 28 14 e4 2b 74 14 58 2a 84 88 6e e4 29 00 e8 0b 13 46 88 39 21 73 ff 1b 8c ca 3b 8c 70 62 42 c8 08 00 a9 76 58 27 44 28 b7 e2 27 00
                                                    Data Ascii: RIFF[WEBPVP8L[/8nH ~?>j6O6;C#ukJP_s-yXKxdG<g<g9of5fY55J{0H#)oK'tHkt5zGGG]9j$?{QL8O(+tX*n)F9!s;pbBvX'D('
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 1a 91 be ed 91 44 4d dc 11 2c c6 dc 0b 6f 36 58 57 51 80 9b 16 f7 f1 c3 c4 a8 2e c7 27 a2 fc d4 6b b6 93 f6 23 ae 05 f9 ed bd 7e 9d c7 2e f7 04 c5 b6 cb 7e 46 57 01 00 12 6d 6b 78 21 1d 4d 54 db 76 6f 63 c7 26 d5 de a6 ae ac b6 cd 70 41 cb a4 00 76 cc e2 21 50 6d 1b ff c1 1f 47 5d c0 23 ff f1 bf eb a8 56 80 d1 57 75 33 dc d2 ef 4e db 26 5b 25 48 f2 98 aa 82 35 b1 45 f8 ca e1 97 7a 24 6c d8 ed 74 6b 7c bf 68 47 3c 33 cd f2 46 51 6c bb 14 1f 7e e1 50 c1 a6 83 b3 6d 97 1e df ac fc fa a1 8e 80 f3 05 7a 8c d8 b8 f0 20 a4 f9 89 a8 75 3e 42 96 4a 89 31 0a 30 c8 72 76 51 ae 82 09 79 75 0c 08 49 6e 87 45 81 ee a2 f8 f0 0b 6f 38 c3 0d c0 41 65 46 18 05 b7 cb 31 c6 85 87 5f c8 4a 70 03 ca 33 66 09 37 08 0c ee ca 0f 0c 59 d5 d5 2f de bf 3b 9e 0a d9 2d a4 10 8c ed b3
                                                    Data Ascii: DM,o6XWQ.'k#~.~FWmkx!MTvoc&pAv!PmG]#VWu3N&[%H5Ez$ltk|hG<3FQl~Pmz u>BJ10rvQyuInEo8AeF1_Jp3f7Y/;-
                                                    2024-12-26 13:25:26 UTC7555INData Raw: 37 c8 ef 00 ac f4 d5 eb 4b 63 a9 4e 31 15 5b 6b 96 77 a8 cc d4 42 87 1a d6 de 2e 7f 1a 8b 6c 34 d1 d6 42 9d 1a 43 1c cb 5b 21 87 5a de ff ae b5 b7 cb 9f c6 b2 94 e5 1d fe 2b 83 3d b9 98 6a 19 52 58 7b bb fc 69 2c 4f a1 ad c5 30 b3 f1 57 90 63 6a 19 4b 0a 84 b5 b7 cb 97 c6 42 81 ad 66 c8 31 35 66 79 87 a2 ad 66 2c b5 f6 76 f9 d3 58 14 b0 58 44 5b 63 16 8e 96 53 c5 7f f6 3f 6b 6f 97 3f 8d 85 27 97 4b a9 34 43 99 ad e0 fb a4 b0 f6 76 f9 d3 58 b4 04 83 92 0a d3 cb 49 c5 37 47 5a 7b bb fc 69 2c cb 18 d4 54 98 21 87 0a 16 56 14 d6 de 2e 7f 1a 8b 54 0c 19 15 66 79 87 54 15 7a 58 cd 9a b2 f6 76 f9 d2 58 0c ff 11 53 05 60 cc 3c 12 52 a1 8b 65 d6 de 2e 7f 1a 0b 1f 2d a2 12 26 89 67 a4 17 74 b1 cc da db e5 4f 63 d1 0a 43 72 de 2c ef 50 9a d2 4c 33 9a b0 f6 76 f9 d3
                                                    Data Ascii: 7KcN1[kwB.l4BC[!Z+=jRX{i,O0WcjKBf15fyf,vXXD[cS?ko?'K4CvXI7GZ{i,T!V.TfyTzXvXS`<Re.-&gtOcCr,PL3v


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.64979368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:25 UTC348OUTGET /images/logo.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:26 UTC271INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:25 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 01 Jul 2023 06:47:40 GMT
                                                    ETag: "26a1d6b-19431-5ff674f4ddf55"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 103473
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:26 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 18 08 06 00 00 00 e6 96 cb ce 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 95 0e 76 10 71 c8 50 9d ec a2 22 8e a5 15 8b 60 a1 b4 15 5a 75 30 79 e9 1f 34 69 48 52 5c 1c 05 d7 82 83 3f 8b 55 07 17 67 5d 1d 5c 05 41 f0 07 c4 d5 c5 49 d1 45 4a bc 2f 29 b4 88 f1 c2 e3 7d 9c 77 cf e1 bd fb 00 a1 55 63 aa d9 17 03 54 cd 32 32 c9 b8 98 2f ac 8a 81 57 04 e0 c3 00 42 f0 49 cc d4 53 d9 c5 1c 3c eb eb 9e 7a a9 ee a2 3c cb bb ef cf 1a 56 8a 26 03 7c 22 71 8c e9 86 45 bc 41 3c b7 69 e9 9c f7 89 c3 ac 22 29 c4 e7 c4 53 06 5d 90 f8 91 eb b2 cb 6f 9c cb 0e 0b 3c 33 6c e4 32 09 e2 30 b1 58 ee 61 b9 87 59 c5 50 89 67 89 23 8a aa 51 be 90 77 59 e1
                                                    Data Ascii: PNGIHDR,iCCPICC profile(}=HPOS"vqP"`Zu0y4iHR\?Ug]\AIEJ/)}wUcT22/WBIS<z<V&|"qEA<i")S]o<3l20XaYPg#QwY
                                                    2024-12-26 13:25:26 UTC8000INData Raw: fb 7a ba 08 47 0a 89 16 14 d0 df be 17 bb fb 39 16 5e fe b9 a3 88 4e 44 68 df b7 8d 9e 96 47 58 70 c1 ad c4 63 23 fc fe 91 57 a8 5b 3c 8b 78 2c 4d a6 a7 87 81 fd 6b 29 0b 15 b0 7b d3 53 48 2e 89 52 49 7c 5a 70 d2 7d 64 73 09 c4 1a a6 a6 40 93 18 e9 07 27 87 1a 7a 1a 47 b9 35 62 2a 6b 50 a2 92 ec 7b ec 23 0c 47 ae a0 b0 74 0e d1 a2 1a b4 e9 27 10 88 50 5c b3 94 8e fe 41 b2 e3 71 74 e9 12 2e bb e2 ba 23 de 9f 6d 5b 3c f1 cb 6f 91 1c ee a0 b8 b4 9c ee 83 2d 64 77 7d 13 d3 69 a7 54 12 38 18 6e a0 09 07 b4 78 3d 97 dd cc a0 c6 60 a2 83 29 96 17 50 b7 50 8e 83 e0 05 0a d1 87 fd 8a 1b 88 03 82 a7 c0 f0 8e 2b 8e bb ac 04 85 9b 0c 31 94 c2 d4 0a b4 83 18 06 8e e3 b9 93 38 28 0c 57 b9 69 1f 96 dd 42 cb bd 37 d0 be e4 56 4e bb ec 23 d3 71 80 f5 8d 40 46 44 fe 42 29
                                                    Data Ascii: zG9^NDhGXpc#W[<x,Mk){SH.RI|Zp}ds@'zG5b*kP{#Gt'P\Aqt.#m[<o-dw}iT8nx=`)PP+18(WiB7VN#q@FDB)
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 6d 94 56 5d 49 4d dd d9 5e 22 93 e9 09 12 f1 e4 8c 75 41 2e c7 c0 a9 67 69 da f4 3b 67 b5 9f 4d b2 53 53 18 63 98 ea 3b 44 aa bc a0 6e 1a 63 b8 fa d7 be cc 82 fa 86 59 d5 4a eb 28 69 ed 52 00 f5 a5 39 06 5e fa 0d 3c cd e0 e3 5c 15 8c e0 85 10 7a 62 d9 96 48 81 61 89 b5 45 89 5b 07 33 c1 2a 02 b1 d9 65 a6 bd c8 02 81 65 6b 79 20 73 ec ca aa a1 a0 b8 90 20 55 74 9a ba 48 04 58 44 2e 0b 0a 84 68 4e 11 f1 2c 80 11 f5 d1 81 8d fb 4f a6 01 55 d4 f5 70 1a 5e da 6b b3 6d f2 f3 9d 12 f5 d1 3e 75 79 95 1b a7 30 8a 9b 70 50 9b c9 d4 00 a2 8a 1a 50 15 d4 07 13 42 f6 f4 93 6c ff 6e 0d 37 3f fa df de ad f4 34 f3 b0 63 ff a2 d4 63 b8 28 80 a5 aa 0f f2 2e 97 e6 1a e8 ef e5 2b 7f fd 87 94 24 ba 59 b0 b0 8a 6d af f6 32 19 0a 57 ac 69 a0 a9 2e ce 33 3b da 19 9b 34 78 02 6a
                                                    Data Ascii: mV]IM^"uA.gi;gMSSc;DncYJ(iR9^<\zbHaE[3*eeky s UtHXD.hN,OUp^km>uy0pPPBln7?4cc(.+$Ym2Wi.3;4xj
                                                    2024-12-26 13:25:26 UTC8000INData Raw: e9 57 f2 eb 7c bb 72 97 aa ae 13 91 fd 73 35 8c 64 3a 1f bd 10 f9 03 de fe 3e ef 88 8c 0c 0d d0 b1 e7 5f 69 db f7 6d e2 53 c7 59 77 c3 27 28 77 4e 96 6f ee 78 86 8d 57 dc cc f1 9d 3f a1 61 c3 a3 94 94 56 d0 d3 d5 c1 ae a7 ff 8e e2 54 82 d1 d1 21 bc 78 31 81 86 ac 5d 5b cb 54 62 35 e7 2a 9f a5 aa 8c a5 33 bc e7 e1 df a6 be 7e 1e 23 e1 46 9e 7e ec af 79 fa 3b 7f cb f1 83 af 33 31 3e 7a 86 7d c4 4a 36 93 01 81 e1 c1 4e a6 26 5b a9 5f b4 71 96 a3 9f 5b 86 06 fa 18 ec de 81 17 9b 7f 41 33 8a b3 c9 f0 c0 09 b2 a3 fd d8 f2 54 a6 f0 ed 99 7c 59 76 df 8b aa 1c 47 df 02 5e 82 f6 3e e8 1c 16 0b 56 06 42 4f e8 18 f6 78 62 57 29 2f 1d 89 33 3c 21 88 53 ef 2c 63 f2 10 2f 66 3f b1 38 f8 71 c4 8f 21 be 0f 7e 0c 7c 1f 7c 1f f1 7d c4 2d 8b 1f 47 bc 04 78 09 90 04 4a 02 48
                                                    Data Ascii: W|rs5d:>_imSYw'(wNoxW?aVT!x1][Tb5*3~#F~y;31>z}J6N&[_q[A3T|YvG^>VBOxbW)/3<!S,c/f?8q!~||}-GxJH
                                                    2024-12-26 13:25:26 UTC8000INData Raw: af 47 7b be 58 5a 3e f4 62 1c 51 7a 2a 27 0d 20 87 32 f2 44 ab 4e 11 9d ad 60 66 66 90 9a f6 5a 72 f9 51 a4 ac 2f 4a bd 8e 6d e3 ba 09 10 31 84 36 09 a2 73 d2 bb de 80 26 d0 39 c1 0c bd 20 34 59 09 03 0c 81 97 ee 01 84 9f 9d 41 cc 29 d9 e5 62 c2 f2 61 18 02 e9 17 b9 28 15 8d 8a b4 e3 4b 93 fe f5 c2 c2 4d f3 84 2f 81 9e 82 7a cd 19 1e 19 0e 75 1f 5c 4e c2 7a 33 f0 fb 0b 37 2e ea 25 4a a9 66 e0 e2 09 cc 2f 31 52 c9 69 a6 07 7e 42 75 64 2b 35 4d ab 09 97 bd a8 33 0a 28 45 cf 9e ef 93 94 e5 dc 79 df ef f2 c2 53 0f 52 ef 95 d2 ca e5 b2 9c 3c bc 87 bd 8f df cf f6 2b af e4 3d 3f ff 71 4c d3 d2 d6 19 4f 51 2b 0c 83 8e ae 0d b4 af 5e cf 99 9e 63 3c fb c0 17 88 89 61 ea d7 de c9 fc c7 a4 2e 6a e9 cb 65 d3 a4 c6 f7 b3 66 fb fc 24 89 b6 5d 38 6f 50 f1 42 4c 8e 1f a5
                                                    Data Ascii: G{XZ>bQz*' 2DN`ffZrQ/Jm16s&9 4YA)ba(KM/zu\Nz37.%Jf/1Ri~Bud+5M3(EySR<+=?qLOQ+^c<a.jef$]8oPBL
                                                    2024-12-26 13:25:26 UTC8000INData Raw: 9d bc 1e ac ea d0 06 92 be 33 67 88 56 ae 24 95 3c 8d 15 0c 16 a3 35 7c cc ce 26 a9 ac 9c ab ad 09 ba ea 78 6a bc 9f 99 d1 c3 4c 9d d9 8b 54 95 b8 55 57 71 d7 1d 1f 46 08 c1 f4 64 9c 96 4d 37 71 7a e8 09 ba 9a 5d ef 45 50 f8 e2 d4 42 b2 12 0a f2 15 b7 d1 b6 76 2e 52 af ba 63 07 a9 c9 7e cc 90 37 a0 08 41 d3 ba 3b 38 fb c2 31 7a 8f ed c1 b6 0b 8b b2 a3 5c 26 34 1b c0 fc 1a e5 97 19 33 53 71 be f1 57 9f a2 b1 ae 9e 74 72 0a 2b 54 81 9d cf 51 d9 b8 12 2b 5a 4d 20 10 44 29 c5 d9 d3 27 78 fc 7b ff c0 4d 77 ff 02 0d cd ed 34 74 6c a3 be a9 93 4c ea c2 66 54 a5 14 d3 fd 87 68 dd f4 16 12 93 23 d4 d6 eb cb 3b 79 09 7c 65 6e bc 6a 15 42 c0 f8 40 0f d5 ee 61 1c a1 3b 7f 31 8c 42 ea 4f a9 d0 2f bb 54 c8 d2 ef 95 42 7a 9f 28 9d 17 5d 2a bd 8f 9f 23 5e 2a a9 8f 93 d2
                                                    Data Ascii: 3gV$<5|&xjLTUWqFdM7qz]EPBv.Rc~7A;81z\&43SqWtr+TQ+ZM D)'x{Mw4tlLfTh#;y|enjB@a;1BO/TBz(]*#^*
                                                    2024-12-26 13:25:26 UTC8000INData Raw: e4 8e 0b 03 d6 ab 36 9a 05 c7 c9 f1 01 1c c7 36 e0 e8 85 9b f2 66 0a 5d 9c 10 00 5a 11 ad 35 d3 dc af 47 24 56 80 ef fd fc 15 ae da bc 9c 92 d2 7a da ae fb b8 5b aa d1 fa 42 c7 c9 cc 10 0f 0d 8c d1 3f 91 e3 42 68 49 9b 61 ba ce ce 4e c2 a1 10 f1 58 8c 78 2c 4e 28 14 c2 17 4a a0 ec 99 ec 37 8e e3 98 dc 00 79 9b 5d 27 1a b9 2a 6e 9c 72 5f 39 70 61 1f 17 80 8d ab 4c 5b e5 15 15 3c f9 cc 96 39 c7 8a da 30 cc 91 9e 04 f0 8e d7 f2 9c 5c b5 1a 34 b6 ad 38 72 f8 10 8f 3f f8 43 1a 27 c6 49 25 a7 09 85 43 58 96 55 54 7d 4f 1e d9 c3 c2 b6 d5 04 83 41 de fe bb ff 9d c7 ee fb 0a cd a5 7e ea ea 1b 79 db 7b 3f ce 4f be fb 75 16 34 54 b3 fe aa 37 02 10 f0 fb b0 ed 3c 97 6c be 92 53 cf 3e 06 25 2b 78 e9 a1 bf e2 d2 db fe 86 48 f4 a2 98 c1 a7 24 26 59 dc 45 a3 78 22 c1 f4
                                                    Data Ascii: 66f]Z5G$Vz[B?BhIaNXx,N(J7y]'*nr_9paL[<90\48r?C'I%CXUT}OA~y{?Ou4T7<lS>%+xH$&YEx"
                                                    2024-12-26 13:25:26 UTC8000INData Raw: db 76 1e e3 da 2b 57 ce a9 77 f8 68 0f fd d3 79 06 87 27 8a 2b c9 3d 4a 94 94 d1 b6 ee 2e fa 8f 3d 4a 30 1a 21 56 da c4 e6 4b da 98 4e e6 e8 de 5d 20 35 d1 cb 35 6f fe 73 a3 fa b9 54 5a 5e 41 55 ed 62 3a 8f ed 63 d1 b2 75 84 13 15 a4 26 cf 5e 51 1f 0c 85 69 5b 71 05 43 7d 1d 5c 72 cd 1b d9 70 e5 0d 9c 38 b2 9f 67 7f 71 2f 96 70 c8 4d 76 51 c8 e7 e9 ed 3a c9 73 8f df cf 9a 4b 6e 44 5a 92 aa 9a 5a ce 95 ad e7 4c b2 2c 1f a5 e5 31 86 a7 8d f1 d5 63 54 2d 66 f2 ec 21 dc 6f b4 f0 5c 19 98 b1 43 b9 36 2d 29 0d e8 08 29 67 dc 1c 24 f8 90 60 09 24 46 ca 42 9a ba d2 45 8e 19 49 4b 17 bf f4 86 5c 86 74 5f 50 e1 1e 92 2e 83 6b 13 71 c4 9c a5 40 68 8d 25 ac 59 80 61 f2 0b 2a 09 28 30 86 6a 8d 14 1a 63 a4 97 c5 17 db 43 9e 22 00 00 14 25 31 f7 14 0f 30 bc 52 5d c4 14
                                                    Data Ascii: v+Wwhy'+=J.=J0!VKN] 55osTZ^AUb:cu&^Qi[qC}\rp8gq/pMvQ:sKnDZZL,1cT-f!o\C6-))g$`$FBEIK\t_P.kq@h%Ya*(0jcC"%10R]
                                                    2024-12-26 13:25:26 UTC8000INData Raw: f6 cb 36 6c e3 d0 ee 17 50 e4 10 8c 66 0b 2b d6 dd 83 a4 6c a0 a9 e6 54 e0 c2 9c 84 c4 94 0c 9a 1a 2a a8 ad be 42 66 4e 20 5b 79 2b c4 24 66 50 73 7e 07 6e b7 1b b3 79 ee b8 1f 40 c1 82 15 34 d5 57 90 53 b0 f8 96 e3 3c 6a 30 e3 a1 eb 71 8c bc 85 41 f5 68 7c a3 6a 05 a3 8a 30 a2 b5 0f 79 f5 0b 5a 06 2d 16 8f 2a 09 cd da d2 cd 19 cd a2 f1 59 37 12 aa ac 93 81 22 6b 66 0a 32 92 2a 10 28 7e f2 d2 e2 45 5a 84 4c d1 89 cb e7 2d 22 40 45 cb bc c9 3a f1 f9 b3 79 f8 18 69 d2 78 df 2e 85 e6 02 a2 c7 a2 91 74 42 42 f7 6e 25 a1 b9 75 92 a4 1f 82 a4 ef 4e a0 c5 48 35 b7 56 ef b2 d4 1e 3a a9 29 12 48 42 45 42 c6 1a ff 09 62 d3 6e ef ef d7 df db 45 67 f3 15 ec ce 22 4e bd f5 3d c6 47 c7 31 20 61 b3 ca 28 8a 09 97 4b 41 55 15 cc 66 4d 41 42 55 21 2e ca 49 57 57 27 a8 46
                                                    Data Ascii: 6lPf+lT*BfN [y+$fPs~ny@4WS<j0qAh|j0yZ-*Y7"kf2*(~EZL-"@E:yix.tBBn%uNH5V:)HBEBbnEg"N=G1 a(KAUfMABU!.IWW'F
                                                    2024-12-26 13:25:26 UTC8000INData Raw: b9 99 73 27 0e 70 e5 dc 21 8a 96 4e ad f2 88 49 c9 a3 ab a5 86 a4 94 0c 24 59 62 95 ae ec e0 71 b9 28 bf 78 06 8f a2 f0 a9 6f fe 96 e8 98 58 24 d0 e6 2b 1c 1b a1 a7 a3 89 c4 0c 95 de c6 32 de fc af d7 08 4f 28 c0 61 8b c4 35 de 47 67 5b 1d 56 6b 30 41 8e 50 ad f5 48 92 88 8c 89 c7 19 93 42 e5 d5 b3 e4 15 de 5a f3 2b 2b b7 90 d7 5e fc 19 39 f3 97 60 b6 58 10 02 5c e3 81 26 ec 20 47 28 91 59 db e8 2e 7b 1e a1 8c 22 7c 64 84 2f 4e a5 80 aa 68 d6 93 00 af 3f 0e a5 05 ea 55 dd 65 13 42 d2 2d 2d 3d 5b 28 24 fc 7d 7b aa 14 88 67 f9 ac 37 55 4c b5 be c4 54 6b 4a 95 34 4b cb 07 1f 01 19 90 a6 5a 5f 02 bd 9e 4a 27 2c 29 b0 0f 49 27 31 49 15 48 12 9a ea 84 0a 92 a4 22 ab e0 2c fc 0a 6e 21 88 8e cf 42 32 aa b8 5d 2e 46 47 fa f0 ba 7a 51 3c 5d 8c f4 d5 33 d8 d7 85 cd
                                                    Data Ascii: s'p!NI$Ybq(xoX$+2O(a5Gg[Vk0APHBZ++^9`X\& G(Y.{"|d/Nh?UeB--=[($}{g7ULTkJ4KZ_J',)I'1IH",n!B2].FGzQ<]3


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.649798104.18.10.2074435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:27 UTC382OUTGET /bootstrap/3.4.1/js/bootstrap.min.js HTTP/1.1
                                                    Host: maxcdn.bootstrapcdn.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:28 UTC967INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Content-Type: application/javascript; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    CDN-PullZone: 252412
                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                    CDN-RequestCountryCode: US
                                                    Vary: Accept-Encoding
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=31919000
                                                    ETag: W/"2f34b630ffe30ba2ff2b91e3f3c322a1"
                                                    Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                    CDN-ProxyVer: 1.06
                                                    CDN-RequestPullSuccess: True
                                                    CDN-RequestPullCode: 200
                                                    CDN-CachedAt: 11/07/2024 01:18:47
                                                    CDN-EdgeStorageId: 1068
                                                    timing-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    X-Content-Type-Options: nosniff
                                                    CDN-Status: 200
                                                    CDN-RequestTime: 0
                                                    CDN-RequestId: 0b9b5fa77269936bd59529bbba3a502e
                                                    CDN-Cache: HIT
                                                    CF-Cache-Status: HIT
                                                    Age: 2004503
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8f8165a2980eefa9-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-12-26 13:25:28 UTC402INData Raw: 37 62 65 63 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 34 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 6a 51
                                                    Data Ascii: 7bec/*! * Bootstrap v3.4.1 (https://getbootstrap.com/) * Copyright 2011-2019 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQ
                                                    2024-12-26 13:25:28 UTC1369INData Raw: 20 76 65 72 73 69 6f 6e 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 21 31 2c 69 3d 74 68 69 73 3b 6e 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 21 30 7d 29 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 7c 7c 6e 28 69 29 2e 74 72 69 67 67 65 72 28 6e 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 2c
                                                    Data Ascii: version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},
                                                    2024-12-26 13:25:28 UTC1369INData Raw: 74 69 6f 6e 45 6e 64 22 2c 6e 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 61 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 6e 28 29 29 7d 3b 76 61 72 20 74 3d 73 2e 66 6e 2e 61 6c 65 72 74 3b 73 2e 66 6e 2e 61 6c 65 72 74 3d 66 75 6e 63 74 69 6f 6e 20 6f 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 29 3b 65 7c 7c 74 2e 64 61 74 61 28 22 62 73 2e 61 6c 65 72 74 22 2c 65 3d 6e 65 77 20 61 28 74 68 69 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 65 5b 69 5d 2e 63 61 6c 6c 28 74 29 7d 29 7d 2c 73 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74
                                                    Data Ascii: tionEnd",n).emulateTransitionEnd(a.TRANSITION_DURATION):n())};var t=s.fn.alert;s.fn.alert=function o(i){return this.each(function(){var t=s(this),e=t.data("bs.alert");e||t.data("bs.alert",e=new a(this)),"string"==typeof i&&e[i].call(t)})},s.fn.alert.Const
                                                    2024-12-26 13:25:28 UTC1369INData Raw: 76 65 22 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 69 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 74 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 69 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 74 26 26 69 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d
                                                    Data Ascii: ve"),this.$element.addClass("active")):"checkbox"==i.prop("type")&&(i.prop("checked")!==this.$element.hasClass("active")&&(t=!1),this.$element.toggleClass("active")),i.prop("checked",this.$element.hasClass("active")),t&&i.trigger("change")}else this.$elem
                                                    2024-12-26 13:25:28 UTC1369INData Raw: 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 70 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 61 75 73 65 2c 74 68 69 73 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 70 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 79 63 6c 65 2c 74 68 69 73 29 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 70 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 63 61 72 6f 75 73 65 6c 22 29 2c 69 3d 70 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2e 44 45 46 41 55 4c 54 53 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e
                                                    Data Ascii: s.$element.on("mouseenter.bs.carousel",p.proxy(this.pause,this)).on("mouseleave.bs.carousel",p.proxy(this.cycle,this))};function r(n){return this.each(function(){var t=p(this),e=t.data("bs.carousel"),i=p.extend({},c.DEFAULTS,t.data(),"object"==typeof n&&n
                                                    2024-12-26 13:25:28 UTC1369INData Raw: 74 68 69 73 2e 24 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 74 6f 28 74 29 7d 29 3a 69 3d 3d 74 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 69 3c 74 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 74 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64
                                                    Data Ascii: this.$items.length-1||t<0))return this.sliding?this.$element.one("slid.bs.carousel",function(){e.to(t)}):i==t?this.pause().cycle():this.slide(i<t?"next":"prev",this.$items.eq(t))},c.prototype.pause=function(t){return t||(this.paused=!0),this.$element.find
                                                    2024-12-26 13:25:28 UTC1369INData Raw: 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5b 22 61 63 74 69 76 65 22 2c 73 5d 2e 6a 6f 69 6e 28 22 20 22 29 29 2c 61 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 69 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 6f 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 64 29 29 2c 6e 26
                                                    Data Ascii: addClass("active"),i.removeClass(["active",s].join(" ")),a.sliding=!1,setTimeout(function(){a.$element.trigger(d)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(i.removeClass("active"),o.addClass("active"),this.sliding=!1,this.$element.trigger(d)),n&
                                                    2024-12-26 13:25:28 UTC1369INData Raw: 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 28 65 3d 74 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 26 26 65 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2b 24 29 2f 2c 22 22 29 3b 72 65 74 75 72 6e 20 61 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 6f 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 69 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 2e 44 45 46 41 55 4c 54 53 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 6f 29 3b 21 65 26 26 69 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e
                                                    Data Ascii: ata-target")||(e=t.attr("href"))&&e.replace(/.*(?=#[^\s]+$)/,"");return a(document).find(i)}function l(o){return this.each(function(){var t=a(this),e=t.data("bs.collapse"),i=a.extend({},r.DEFAULTS,t.data(),"object"==typeof o&&o);!e&&i.toggle&&/show|hide/.
                                                    2024-12-26 13:25:28 UTC1369INData Raw: 74 68 69 73 29 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 72 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 5b 6f 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 5b 73 5d 29 7d 7d 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 74 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 74 29 2c 21 74 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 65 3d 74
                                                    Data Ascii: this)).emulateTransitionEnd(r.TRANSITION_DURATION)[o](this.$element[0][s])}}}},r.prototype.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var t=a.Event("hide.bs.collapse");if(this.$element.trigger(t),!t.isDefaultPrevented()){var e=t
                                                    2024-12-26 13:25:28 UTC1369INData Raw: 6c 61 70 73 65 3d 74 2c 74 68 69 73 7d 2c 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 69 3d 6e 28 65 29 2c 6f 3d 69 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 6c 2e 63 61 6c 6c 28 69 2c 6f 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76
                                                    Data Ascii: lapse=t,this},a(document).on("click.bs.collapse.data-api",'[data-toggle="collapse"]',function(t){var e=a(this);e.attr("data-target")||t.preventDefault();var i=n(e),o=i.data("bs.collapse")?"toggle":e.data();l.call(i,o)})}(jQuery),function(a){"use strict";v


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.64979668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:27 UTC596OUTGET /images/banner/657803633a8f2.jpg HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:28 UTC272INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 12 Dec 2023 06:53:23 GMT
                                                    ETag: "28e0acd-61e82-60c4a81b1b762"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 401026
                                                    Content-Type: image/jpeg
                                                    2024-12-26 13:25:28 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 07 04 0d fc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                    Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("
                                                    2024-12-26 13:25:28 UTC8000INData Raw: 64 97 6c 01 4a ad 58 51 83 a9 51 d9 2d d8 53 a7 2a b2 50 82 bb 65 2a 2b a2 3e 12 bd 1d 67 b3 e3 fd b6 ff 00 e2 6b 1f 51 b3 36 33 f9 4d 3c 33 1c 64 b4 2d 90 be c7 8a e6 c3 e6 38 6c 4c b9 28 cd 37 e4 6f 5b 07 5e 84 79 aa 46 c8 ab 45 14 57 69 cc 14 51 45 00 14 51 45 00 14 51 45 00 14 53 ed d9 63 9e 37 96 3d f1 87 04 a7 f7 80 3c 8a ea d7 c4 f6 46 54 87 fb 3d 56 cf be e5 1f 2f be dc 62 b8 71 98 9a f4 1a 54 69 39 f7 d5 2b 7d fb b3 af 0d 42 95 54 fd a5 45 1f 93 7f 91 c9 2a 96 6c 05 c9 a9 de c6 ee 38 96 47 b6 99 63 6f ba cc 87 0d 5d 8c 1a ee 99 15 da c1 a7 c7 0c 29 26 49 99 97 cb 45 3f 4c 7f 85 6c 59 5e 5b b2 ac 62 fe 1b 99 4f f7 5d 73 f8 01 5e 1e 2b 3f c4 d0 b4 9e 1d a5 e6 dd ed f2 5a 7c fe e3 d5 c3 e4 f4 2a e8 ab 26 fc b6 fc 5e bf 23 cb c2 93 d1 7a 55 db 3d 26
                                                    Data Ascii: dlJXQQ-S*Pe*+>gkQ63M<3d-8lL(7o[^yFEWiQEQEQESc7=<FT=V/bqTi9+}BTE*l8Gco])&IE?LlY^[bO]s^+?Z|*&^#zU=&
                                                    2024-12-26 13:25:28 UTC8000INData Raw: 12 ce aa d6 6f 78 c7 4e 49 12 df 03 e5 7f 5a a7 53 d9 5a 4d 7b 70 b0 db a6 f9 0d 47 2c 66 19 9e 36 db b9 58 a9 db c8 e2 be be 97 25 3b 50 52 bb 4b ab bb b7 76 7c e5 4e 69 de ab 56 4d f6 b2 19 45 14 56 c6 41 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 e8 d1 a4 75 48 d5 9d cf 45 55 c9 a4 dd b5 60 95 f4 43 68 ae 83 4c f0 bd e5 ce d7 ba ff 00 47 8b fd af bf f9 7f 8d 74 07 c2 ba 61 fe 19 87 fc 0e bc 5c 57 10 e0 b0 d3 e4 72 e6 7e 5a 9e a5 0c 9b 15 5e 3c ca 36 5e 7a 1e 7f 45 75 77 9e 0e 91 63 66 b4 b9 59 1b fb 8e b8 e3 eb 5c e5 ed 95 c5 94 be 5d cc 4d 1b f6 dd fc 5f 43 de bb 30 99 9e 17 19 a5 09 a6 fb 6c fe e7
                                                    Data Ascii: oxNIZSZM{pG,f6X%;PRKv|NiVMEVAEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEuHEU`ChLGta\Wr~Z^<6^zEuwcfY\]M_C0l
                                                    2024-12-26 13:25:28 UTC8000INData Raw: a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 ee 3c 2d a2 2c 76 d1 5d 5c ee 32 36 1e 35 0e 70 a0 f4 e0 77 ae 9a b9 ff 00 0b dc d8 c7 63 04 30 4a d2 5c 30 05 d3 e6 3b 4f 7e 3a 01 5d 05 7e 51 9c 54 ad 53 15 37 56 fb bb 5d 5b 4b f4 5d 8f d0 b2 d8 53 8e 1e 2a 9d b6 d6 da eb e6 c2 8a 28 af 2c ef 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 dc 37 63 bf f7 68 a0 02 8a 8e 49 e1 8e 45 49 25 8d 1d fa 29 60 0b 7d 2a 4a 6e 2d 6a d0 93 4f 44 14 51 90 39 ed 5c 47 8c 64 86 09 e2 8e ce 46 12 3e 5e 4d b2 92 39 e9 c6 70 3b d7 76 5b 81 78 ea ca 8a 76 6f ad af f7 ea 8e 4c 6e 2f ea 94 bd ab 57 f9 d8 e9 35 3b 6d 27 73 4f 7e 96
                                                    Data Ascii: ((((((<-,v]\265pwc0J\0;O~:]~QTS7V][K]S*(,((((((((((((((7chIEI%)`}*Jn-jODQ9\GdF>^M9p;v[xvoLn/W5;m'sO~
                                                    2024-12-26 13:25:28 UTC8000INData Raw: 81 45 14 50 01 48 ea 1d 76 ba a9 07 aa b5 2d 14 27 6d 50 05 14 51 40 15 6f f5 1b 4b 05 cd dc ea 84 f2 17 bb 7d 05 70 be 27 d5 a1 d5 65 89 a0 49 10 46 08 dc f8 f9 b3 5d 96 af a3 5b 6a 9b 5a 7d c2 44 18 0e 8d 59 17 de 11 b7 fb 23 7d 8e 49 3e d0 07 1b d8 61 bd ba 57 d3 e4 98 8c b7 0b 28 d5 ab 29 7b 4d bc 95 fd 0f 07 34 a3 8d c4 46 54 e0 97 27 e2 ce 2a 8a 74 b1 49 0c 8d 1c b1 b2 38 ea ac b8 35 af a2 69 b6 37 50 3c da 8d fc 70 28 38 54 57 01 fe bc ff 00 85 7d e6 23 15 4f 0f 4f da cb 55 e5 af dd 63 e4 a8 e1 e7 5a 7e ce 3a 3f 3d 0c 6a 2a 5b a5 8e 3b 97 5b 79 3c c8 81 f9 5f 6e 37 7e 15 15 6d 19 73 25 24 65 25 ca da 3b 3b 4f 14 d9 5a d8 c3 08 4b a9 1e 34 0b b9 f1 f3 1f ae 6b 1f 58 f1 04 d7 f7 10 49 04 7f 66 f2 72 51 95 b2 dc f5 e6 b1 2b 6f 48 d0 75 09 a7 49 7c af
                                                    Data Ascii: EPHv-'mPQ@oK}p'eIF][jZ}DY#}I>aW(){M4FT'*tI85i7P<p(8TW}#OOUcZ~:?=j*[;[y<_n7~ms%$e%;;OZK4kXIfrQ+oHuI|
                                                    2024-12-26 13:25:28 UTC8000INData Raw: 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a bb a2 aa 3e ab 68 b3 6d f2 fc c1 bb 7f 4a ce ad 4f 65 09 4d ad 95 cb a7 0e 79 a8 77 76 0f ec 9b ff 00 29 64 fb 24 db 08 ce ed 87 a5 52 af 5e ae 77 c4 b2 69 02 d2 75 9d 61 6b b2 0e 36 63 7e ee d9 c7 f5 af 93 c0 71 3d 4c 45 55 4e 74 af 7f e5 d6 de a7 d0 e3 32 28 51 a7 cf 1a 96 b7 73 83 a2 8a 2b ec 0f 9b 0a 2a 5b 5b 69 ae a5 f2 ad e3 69 24 f4 5a dd b3 f0 9d f4 dc dc 34 70 0f f6 be 73 f9 0f f1 ae 4c 4e 3f 0d 85 fe 34 d2 fc fe ed ce 8a 18 4a f8 8f e1 45 bf eb be c7 3b 45 68 6b 3a 7c 5a 74 eb 1c 57 71 dc 93 9c ec 5c 15 fa f2 6b 3e b6 a3 5a 15 e0 aa 53 d9 fa af cc ca ad 29 52 93 84 f7 41 57 34 cd 4a e7 4d 95 9e d9 f6 ef ea ac b9 0d 8f 5a a7 5a 3a 6e 8d 7b a8 c4 d2 5b c6 be 58 38 dc 5b 1c d6 78 b9 50 8d 27 f5 9b 72 75 be c5 e1
                                                    Data Ascii: (((>hmJOeMywv)d$R^wiuak6c~q=LEUNt2(Qs+*[[ii$Z4psLN?4JE;Ehk:|ZtWq\k>ZS)RAW4JMZZ:n{[X8[xP'ru
                                                    2024-12-26 13:25:28 UTC8000INData Raw: a0 02 8a 7c 10 c9 3c ab 14 2a cf 23 9c 00 2b b1 b2 f0 84 31 bc 6f 77 3f 98 07 df 45 5c 06 3f 5c d7 9f 8e cd 30 d8 04 bd bc ac de cb 77 fd 7a d8 ec c2 60 2b 62 df ee 96 8b 76 71 74 57 a6 45 a1 69 b1 48 ac b6 91 e4 1c af 53 fd 6b 97 f1 76 8c 2c e5 fb 5d aa e2 de 43 f3 aa ff 00 01 ff 00 03 5e 7e 07 88 f0 d8 ca ea 82 4e 2d ed 7b 6f db 73 b3 15 92 d7 c3 52 75 5b 4e db db b7 73 9b a2 af e8 da 6c 9a ad cb c3 13 aa 14 42 fb 9b a7 51 fe 35 a5 65 e1 5b a9 6e 9e 2b a6 f2 63 5f e3 5e 43 fd 2b d2 c4 66 58 5c 3c a5 1a b3 49 a5 7b 75 b7 eb f2 38 68 e0 6b d6 4a 54 e3 74 f4 39 ea 2b b6 d4 3c 29 0b c7 6c 96 4d e5 e0 fe f9 df 24 b0 3d ea 84 fe 11 b8 5b c4 48 66 57 b6 7e ae dd 53 f0 ae 2a 3c 43 80 aa ae e7 6d f7 f2 ff 00 3e 8b 73 aa ae 4d 8b a6 ed cb 7d b6 f3 39 a8 d1 a4 6d
                                                    Data Ascii: |<*#+1ow?E\?\0wz`+bvqtWEiHSkv,]C^~N-{osRu[NslBQ5e[n+c_^C+fX\<I{u8hkJTt9+<)lM$=[HfW~S*<Cm>sM}9m
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 2e 95 25 af 65 b9 d5 ea 7a 85 be 9d 6c d2 dc 49 8f 45 5e ac 7d ab cd 35 2b d7 bf bc 9a e2 5e ae 78 5f ee 8e c2 a1 9a 69 67 76 92 67 69 1c f5 66 6c 9a e8 34 5f 0c 1d 46 c5 2e a5 b9 f2 51 98 ed 5d 9b 8b 00 71 d7 35 f6 78 3c 0e 17 21 a7 ed b1 13 f7 9e 97 b7 e0 92 fc cf 99 c4 e2 b1 19 b4 d5 2a 31 d1 6b 6f d5 99 1a 6e 9b 77 a8 c8 cb 69 1e ec 75 66 e0 2f d4 d7 a0 78 7f 4a 5d 2e cf cb 3e 59 9c f2 ee bf c5 e9 57 6c 6c e0 b1 b6 58 2d e3 d9 18 fc d8 fa 9a b1 8a f9 8c df 3d a9 8f bd 28 2e 5a 7f 8b f5 ff 00 23 dd cb b2 98 61 2d 52 5a cf f0 5e 82 51 46 28 c5 78 07 b0 14 51 8a 28 00 a2 8a 28 b0 05 14 51 40 05 14 51 40 05 21 00 ae 0f 20 d2 d1 40 11 4b 04 52 c0 d0 c9 1a 98 88 c6 c2 bc 57 1f a8 f8 46 65 76 7b 09 55 d3 fb 8f c1 5f c6 bb 5a 2b bf 03 99 e2 70 12 6e 8c b4 7b
                                                    Data Ascii: .%ezlIE^}5+^x_igvgifl4_F.Q]q5x<!*1konwiuf/xJ].>YWllX-=(.Z#a-RZ^QF(xQ((Q@Q@! @KRWFev{U_Z+pn{
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 45 5c 53 52 9f bb 1e ff 00 e5 fe 65 6f 0a d8 cf a7 e9 cd 15 ca aa 39 90 be d5 6c f5 03 af e5 5b 14 51 5f 9d 62 71 12 c4 d5 95 69 ef 27 73 ed 68 51 8d 0a 71 a5 1d 90 51 45 15 81 a8 51 45 14 00 51 45 14 00 57 9d 78 ab 51 4d 43 50 fd d2 f1 16 63 dd fd ec 1e a2 bb 6d 78 39 d1 ee fc a9 1a 37 11 93 91 d7 8e 71 f8 d7 98 62 be cb 84 f0 70 94 a5 8a 6f 55 a2 5f 23 e6 78 87 13 28 a8 d0 4b 47 ab 27 b2 bb 9e c6 7f 3a d9 f6 48 06 37 6d 07 ad 2d ed e5 c5 ec be 65 dc ad 23 ff 00 b5 fc 3f 41 55 e8 af b4 f6 34 fd a7 b5 e5 5c db 5e da db d4 f9 7f 6b 3e 4f 67 77 cb db a0 56 ae 8b a2 5c 6a bb 9d 19 63 84 36 19 db fa 0a 8b 47 d2 6e 35 49 f6 43 f2 c6 3e fc 8d d1 6b d1 b4 fb 48 ec 6c d2 de 1f bb 18 ff 00 be 8f 73 5e 0e 7b 9d ac 14 7d 95 06 9d 47 f8 2f f3 ec 7a f9 4e 56 f1 52 f6
                                                    Data Ascii: E\SReo9l[Q_bqi'shQqQEQEQEWxQMCPcmx97qbpoU_#x(KG':H7m-e#?AU4\^k>OgwV\jc6Gn5IC>kHls^{}G/zNVR
                                                    2024-12-26 13:25:29 UTC8000INData Raw: cc e1 c2 65 b4 70 93 75 29 de ec 4c 51 8a 5a 2b c9 b1 e8 09 8a 5a 28 a2 c0 36 8a 75 26 28 01 28 a5 c5 18 a0 04 a2 8a 28 b8 5c 28 a2 8a 00 28 a2 8a 06 14 62 8a 28 b0 84 c5 14 b4 50 16 12 8a 5c 52 50 01 45 14 50 01 45 14 51 61 85 14 51 40 05 14 51 40 09 8a 29 68 a0 04 a2 8c 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 36 9d 49 8a 00 4a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80
                                                    Data Ascii: epu)LQZ+Z(6u&(((\((b(P\RPEPEQaQ@Q@)hQ@Q@Q@Q@6IJ((((((((((((((((((((((((((((((((((((


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.64979768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:27 UTC366OUTGET /images/services/6373405175c75.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:28 UTC268INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 15 Nov 2022 14:31:28 GMT
                                                    ETag: "28e0e4e-191c-5ed83361e3000"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 6428
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:28 UTC6428INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 89 00 00 00 89 08 06 00 00 00 18 24 1b c9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 18 ce 49 44 41 54 78 9c ed 9d 79 94 14 d5 bd c7 bf b7 96 de bb 67 63 56 46 18 90 7d 97 d5 e0 48 e4 29 a8 1c 4c 24 01 c9 72 22 89 11 f5 c5 9c e7 f6 62 1e d1 2c e6 c8 e3 25 2f 26 f1 29 e7 08 2a 89 89 59 10 72 30 d1 60 82 22 04 67 4c 64 19 16 45 60 58 14 18 66 9f 9e 99 de bb 6b b9 ef 0f 98 61 aa ba 67 ba bb ba aa 17 e8 cf 39 9c 43 dd a9 ba f7 76 d7 af ef f2 db 2e b1 2c 59 87 2b 99 9b 67 17 bb ea 3e 6c 5b 20 44 d8 39 32 65 26 00 18 01 a0 0c 80 0b 80 0d 80 09 00 73 e9 9f 1a f9 d2 bf 08 80 00 00 0f 40 da 09 e8 39 c2 d0 e3 26 5e dc 77 c3 d4 f2 3d 3b f7 bb 3d e9 f9 34 99 81 5c 69 42 52 5e cc 2e f7
                                                    Data Ascii: PNGIHDR$pHYs+IDATxygcVF}H)L$r"b,%/&)*Yr0`"gLdE`Xfkag9Cv.,Y+g>l[ D92e&s@9&^w=;=4\iBR^.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.64980368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:28 UTC553OUTGET /AdminControl/css/validetta.min.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:28 UTC288INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:52 GMT
                                                    ETag: "28e0f54-331-5e86e46988300"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 817
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:28 UTC817INData Raw: 2f 2a 21 0d 0a 20 2a 20 56 61 6c 69 64 65 74 74 61 20 28 68 74 74 70 3a 2f 2f 6c 61 62 2e 68 61 73 61 6e 61 79 64 6f 67 64 75 2e 63 6f 6d 2f 76 61 6c 69 64 65 74 74 61 2f 29 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 20 31 2e 30 2e 30 20 28 20 30 39 2d 30 37 2d 32 30 31 34 20 29 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 73 6e 61 79 64 2f 76 61 6c 69 64 65 74 74 61 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 43 45 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 34 20 48 61 73 61 6e 20 41 79 64 6f c4 9f 64 75 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 61 73 61 6e 61 79 64 6f 67 64 75 2e 63 6f 6d 20 0d 0a 20 2a 2f 0d 0a 0d 0a 2e 76 61 6c
                                                    Data Ascii: /*! * Validetta (http://lab.hasanaydogdu.com/validetta/) * Version 1.0.0 ( 09-07-2014 ) * Licensed under MIT (https://github.com/hsnayd/validetta/blob/master/LICENCE) * Copyright 2013-2014 Hasan Aydodu - http://www.hasanaydogdu.com */.val


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.64980468.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:28 UTC366OUTGET /images/services/631d6fc573f08.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:28 UTC269INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e4d-4023-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 16419
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:28 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 89 00 00 00 89 08 06 00 00 00 18 24 1b c9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d 79 bc 65 55 71 ef bf 55 6b 9f 73 87 ee be 3d 32 35 0d dd 0c b6 c8 24 51 44 24 6a 70 04 7d 4a 78 82 88 28 18 63 c4 44 0d 48 7c 91 18 43 8c 0a 11 8d c6 c8 33 4e d1 3c c1 44 90 49 04 07 50 10 34 88 06 41 10 99 69 a0 a1 07 a0 81 9e 87 7b cf d9 ab ea fd 51 6b 9f 7b 1b 81 7b 4d 37 32 d8 c5 a7 3f f4 70 cf 39 fb ec bd 56 ad aa 5f fd ea 57 32 3c 3c cc d3 dd b2 40 db 8c 2c ca 1d 4b ef 67 b8 ab 54 b9 a2 ab 5d fe fb d6 6b db 1f fd e6 2f 77 1d 5e 9f 76 ae 3b fd 3b 82 ee e0 9e 67 8b b0 b5 3b b3 80 19 a8 0c 01 83 40 1b a8 80 1a e8 00 eb 81 d5 b8 2e 17 e9 3e 84 b7 96 39 2c ad
                                                    Data Ascii: PNGIHDR$pHYs+ IDATxyeUqUks=25$QD$jp}Jx(cDH|C3N<DIP4Ai{Qk{{M72?p9V_W2<<@,KgT]k/w^v;;g;@.>9,
                                                    2024-12-26 13:25:28 UTC8000INData Raw: d1 09 c6 24 e3 58 5d 01 1d c6 f3 26 12 32 04 48 1b d1 5c f8 0d 46 90 d6 82 e0 b2 68 d9 6a ce ba e2 26 ea 3a 18 58 a6 6d b0 4c 72 6b a2 64 b4 0a d6 53 4d e8 62 84 b6 b9 40 82 87 96 af e7 ba bb 97 b1 66 7d a7 b7 eb 1b 8e cb 78 96 24 f7 8e 17 a3 0d 52 f5 ce e5 20 4e 67 24 a5 a8 fa 8a 13 57 50 e1 5a c5 74 6f 6f e1 74 7b 8b 82 52 9e 0f 0f 11 0b 28 15 46 18 1a 47 40 cc 21 6d a1 64 6a 8d 40 dc 5c 7a 13 20 c4 6b 2c b5 42 ec 5f ea b8 26 1a e6 7e 37 b0 9f 4a 11 89 6b 11 f7 32 b4 88 9e ba 50 7c f7 98 ee 29 0a 92 12 62 c1 35 11 6f aa cb 60 a9 29 92 82 ab f4 3c ca 66 52 7c e8 54 c0 7a c6 09 5e 85 8c a8 60 75 17 92 96 23 c7 e9 48 21 dd ba 73 f3 3d 0f f3 91 af 5d 41 57 5a 31 3c 49 ac b8 d1 0a 24 86 f5 74 33 54 51 8b c6 e9 20 de 8a 05 c5 68 a3 b3 03 d9 12 55 14 79 18 e5
                                                    Data Ascii: $X]&2H\Fhj&:XmLrkdSMb@f}x$R Ng$WPZtoot{R(FG@!mdj@\z k,B_&~7Jk2P|)b5o`)<fR|Tz^`u#H!s=]AWZ1<I$t3TQ hUy
                                                    2024-12-26 13:25:28 UTC496INData Raw: 3e 63 da 86 2b be f5 b7 c7 de 8e c2 60 d5 a6 6a 35 ba 71 91 ca 9a d6 31 2a b7 f1 6e 16 2a da 63 e7 10 3e 19 f6 14 59 24 21 6c 5b 7b 99 6a 59 1e 64 cc ae b1 5e 3a dc a5 a6 45 c5 da e1 11 72 0d 49 e0 b0 4f 7e 61 de b2 87 26 1d e0 75 f5 22 b0 fd 16 3e b0 72 5f 17 b4 91 c4 8c 09 5d 05 ab 91 a6 4a 4d c8 fa 8b 95 ac e2 f1 dd b9 15 4f d3 c4 41 b9 a7 6f 9b a8 3d 21 da a5 02 c4 14 51 b3 1d b6 99 79 0d 6e 57 b7 5b dd 9f 4d 9b 39 7c d5 79 7f 73 ec 42 cb 42 6a 0b 93 5a ad 12 cf 94 7e 17 75 52 16 b2 a6 31 99 8b 87 4e 48 59 40 4f b6 3d 35 16 89 67 28 ad 1a da cc c1 b5 0e ae 29 76 79 c1 4d 14 41 bd 4b 87 28 83 ab 56 ac 1d ee e2 75 0e e8 de 13 af fd d8 17 f7 5e bf 76 70 1f af 75 2f c3 f7 5c b3 61 78 b7 95 6b 87 e7 59 8e 76 10 2f 0b 23 04 78 25 98 5b e3 79 12 34 70 e3 02
                                                    Data Ascii: >c+`j5q1*n*c>Y$!l[{jYd^:ErIO~a&u">r_]JMOAo=!QynW[M9|ysBBjZ~uR1NHY@O=5g()vyMAK(Vu^vpu/\axkYv/#x%[y4p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.64980568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:28 UTC366OUTGET /images/services/631d6fe18db30.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:28 UTC269INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e5b-40e3-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 16611
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:28 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 89 00 00 00 89 08 06 00 00 00 18 24 1b c9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed 9d 79 9c 5d 65 91 fe bf 55 ef b9 b7 b3 76 16 c2 92 10 48 08 11 01 11 91 01 04 06 51 1c 47 71 63 1c 01 c5 05 46 45 71 dc 70 1b 7f b8 21 83 8a 80 e8 b8 c0 80 30 83 23 38 02 2a 20 08 ce 80 c3 a2 82 a8 0c 6e 08 c8 4e 80 10 20 84 40 42 48 3a 7d cf 5b f5 fb a3 de 73 bb 83 90 6e e9 4e 3a 32 d6 87 e6 d3 e9 ee 7b ee b9 e7 bc a7 de aa a7 9e 7a 4a fa fa fa f8 73 b7 2c d0 36 23 8b 72 db a2 07 e8 eb 28 55 ae e8 68 87 5f de fc ab f6 67 be f3 eb f9 7d 2b d3 bc ba 7f dc 96 a0 5b b8 e7 59 22 6c e2 ce 0c 60 3a 2a bd c0 04 a0 0d 54 40 0d f4 03 2b 81 e5 b8 2e 15 e9 2c c1 5b 8b 1d 16
                                                    Data Ascii: PNGIHDR$pHYs+ IDATxy]eUvHQGqcFEqp!0#8* nN @BH:}[snN:2{zJs,6#r(Uh_g}+[Y"l`:*T@+.,[
                                                    2024-12-26 13:25:28 UTC8000INData Raw: 2e d4 90 aa 20 23 d1 df 7e ae e1 54 8f 7b 8d 22 3b 34 13 9f c4 41 25 61 ac 9f 26 f0 38 cb 0a bc 26 4b c5 63 2b fb b8 e8 e7 b7 0f ec f5 52 a0 f9 11 98 4b 74 f6 67 62 b2 9f 53 7a 7a 3d d3 a2 5c 90 b5 58 92 60 72 a9 24 f0 81 63 44 73 da 28 0c 2d d2 32 a8 b2 04 50 fb ed b1 0d 93 27 f6 a0 12 54 4e e8 8c f0 0d 86 78 7b c2 9b 47 a2 ab a4 4e 87 a4 6d 56 4b bd 83 99 51 5d fd fb 5f b7 41 b7 ad 28 e3 bf 14 cc a2 c0 a3 a3 cc d4 7e 4a 13 03 a9 50 e0 ee 87 1e e3 5d 5f fe 21 46 a0 be 4d f0 3a 52 6b 78 31 03 65 fb 26 f5 1e 3a e6 f2 a2 24 24 0d 02 ac 45 25 48 86 a6 09 0c eb dc dc 4b 93 7a 20 df cf 9b bf 31 3b 4e da 04 68 ad a7 c6 2e 2f b4 07 41 3d 30 a0 9a 4c db d9 f6 ca 1b 7e d5 ae fe df b7 ae 9e 0f 32 97 06 12 2a f7 24 5a 01 d6 c7 09 0e 82 ab 1d 28 3c 5b c1 31 91 51 01
                                                    Data Ascii: . #~T{";4A%a&8&Kc+RKtgbSzz=\X`r$cDs(-2P'TNx{GNmVKQ]_A(~JP]_!FM:Rkx1e&:$$E%HKz 1;Nh./A=0L~2*$Z(<[1Q
                                                    2024-12-26 13:25:28 UTC688INData Raw: 7a 82 87 d6 a9 cd 02 55 2e 5a ad 1a b0 f8 e0 46 32 ca 79 83 e3 a6 a8 d6 a1 85 22 82 79 9b 4a 3a 71 1e 92 17 ce de 74 da 8f 5a c2 a5 07 be 62 f2 25 ff f8 92 bf 5f 9e c4 98 34 79 1c 92 9b b1 66 39 d4 0a ba e9 ec 06 30 a3 6f 43 58 24 f1 a4 84 9c 85 11 ae 59 bc 04 c0 25 60 eb f7 d5 f4 f5 39 66 ce fe 9f 3b 6d 9b a5 cb 27 bc d8 b2 ee 73 ef 92 65 7b 7b f6 59 e6 82 68 8d e6 8a 3a 39 ad d2 e3 d3 2f 8d 36 99 75 6f dc c0 f6 12 4f ff 50 2d 15 c1 56 4f 64 0f 55 26 03 bc 52 a4 36 2a b4 7b 53 1d a5 c2 e9 97 60 e6 45 9c 64 8b e6 6e bc d1 4f 49 f9 ca e9 53 57 fd f8 fb 9f 38 ec 56 14 26 54 6d aa 56 69 bf 2c a9 ac 69 5d a6 7c 15 ef 66 8e a4 6a 40 d4 66 8c 6c 03 59 24 21 dc 52 7b c2 8b 96 5a 74 0d 4a 44 ef 25 1d ee 50 d3 a2 62 45 df 6a 72 1d 22 79 fb 7f e1 94 b9 8b 97 4c dc
                                                    Data Ascii: zU.ZF2y"yJ:qtZb%_4yf90oCX$Y%`9f;m'se{{Yh:9/6uoOP-VOdU&R6*{S`EdnOISW8V&TmVi,i]|fj@flY$!R{ZtJD%PbEjr"yL


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.64980668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:28 UTC366OUTGET /images/services/631d6faf0c2af.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:28 UTC269INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e5f-5412-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 21522
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:28 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 89 00 00 00 89 08 06 00 00 00 18 24 1b c9 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 94 d5 f5 ff df e7 de 67 96 a5 23 6d e9 bd 89 54 45 04 c5 82 22 28 82 15 3b 6a d4 68 6c d1 18 35 f6 de 62 8c 3d d5 24 c6 8a bd 23 f6 5e 41 14 04 54 7a 67 81 65 17 61 61 97 dd 99 e7 de f3 fb e3 de 59 48 7e 49 34 02 8a 7e 73 f2 9a d7 9a 61 e6 99 e7 99 39 cf bd e7 7c ce e7 7c 8e 8c ba ea 56 be ad 2d 5a ae 54 a7 16 4d 05 8f 41 bc 02 e0 ad 92 78 10 0b 05 05 9e 76 ad 52 be 9c 57 1b a3 9e a4 50 19 d8 d3 f2 c1 54 4b 61 c6 73 ec 7e 8d b8 e7 b9 d5 b4 6c 91 65 d9 ca 42 ea d7 cd 51 59 69 a8 57 db b1 7e 7d 01 cd 5b 56 53 b2 b2 80 93 0e 68 c6 bd 13 56 90 3a 4b ab 96 d5
                                                    Data Ascii: PNGIHDR$pHYs+ IDATxwg#mTE"(;jhl5b=$#^ATzgeaaYH~I4~sa9||V-ZTMAxvRWPTKas~leBQYiW~}[VShV:K
                                                    2024-12-26 13:25:28 UTC8000INData Raw: 96 17 93 d1 c8 7c 52 f2 3a a3 3e 0a c2 48 4d 23 97 aa 0f 85 1b 1f 1a be 8c 28 3e f2 57 af f9 e9 5e 8c 1a dc 8d 55 eb 2a 38 e8 8a c7 59 5b 51 85 49 33 78 b2 01 e0 33 0e 51 21 91 84 9b 4e db 93 eb 4e da 1b 8f e3 d1 37 67 80 c2 2d a7 ef 47 f7 16 f5 11 6b 48 7d e0 ce 22 be 46 f5 40 4c 8a 92 43 bd e1 95 49 b3 00 d8 7d c7 f6 d4 ae 57 9b 73 0f dd 09 95 1c f3 8b d7 12 f4 76 0c 46 a3 8a d0 8f dd f4 1f 5b 52 44 94 e2 45 ae 93 c9 e6 0a da 05 11 9a 2d f3 39 22 a1 69 d3 68 1a 86 fc 78 1f 84 69 09 99 43 80 53 5d 74 20 81 48 32 0e 68 ad e5 a7 23 fb 71 de 21 83 48 bd 72 d4 55 4f b1 60 c5 6a 52 4d f0 49 2e b6 6b 78 d4 41 ad 5a 05 dc 77 c9 41 9c 7d e0 4e 54 e4 1c c7 de f0 3c 27 fe e6 25 ee 7b 63 3a 75 0b 2d f7 5f 7c 08 56 4c 84 fe 23 01 38 92 9f 55 5d 0d 21 78 6e f1 1a 66
                                                    Data Ascii: |R:>HM#(>W^U*8Y[QI3x3Q!NN7g-GkH}"F@LCI}WsvF[RDE-9"ihxiCS]t H2h#q!HrUO`jRMI.kxAZwA}NT<'%{c:u-_|VL#8U]!xnf
                                                    2024-12-26 13:25:29 UTC5599INData Raw: 57 71 df 9f de e3 d1 57 3e c0 12 a0 04 fc 9f 5b ce e5 8a 01 27 f0 c8 cb b3 f9 68 d1 06 aa 76 37 f2 a3 df 4d e2 d6 45 eb 78 e6 be c1 4c 78 e2 06 1e 7b 75 16 7f 99 ba 18 8d d3 cb 17 42 a0 75 88 0c 02 8c f6 80 ef 40 62 c3 43 3e e9 d7 f7 2b 4c 9d f2 fe c2 92 af 7c e3 9b e0 5e 2b b5 6c 98 68 88 3d ac ac eb 0d 48 0b 47 01 f7 72 48 21 71 d8 44 6d fd bf fd 3c df 08 88 26 2a 01 80 55 fb 34 6f 3d 32 1c e9 53 74 57 0a 76 6a 93 06 18 1e be 7a 00 a7 9c e8 a6 c7 37 3c 39 9e c5 1b b6 a3 64 8c ee ed 5b f1 f4 f0 c1 5c 7a 46 37 12 a1 61 f4 e4 25 3c f1 e6 7c aa 6b 6a 30 5e 71 32 9a d1 18 0f c6 12 d6 52 b5 bb 11 68 04 6b d9 5e 59 43 61 7e 5b 26 3d 79 2d 53 16 ac e5 e7 a3 3f 66 fd 8e 6a 5e ff 60 05 4b 36 54 f2 f6 a3 c3 78 e2 b6 f3 29 c8 cb c2 84 86 bc dc 4c 07 7e 52 ca f5 80
                                                    Data Ascii: WqW>['hv7MExLx{uBu@bC>+L|^+lh=HGrH!qDm<&*U4o=2StWvjz7<9d[\zF7a%<|kj0^q2Rhk^YCa~[&=y-S?fj^`K6Tx)L~R


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.64980768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:28 UTC347OUTGET /images/sg.webp HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:28 UTC293INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 01 Oct 2022 15:04:22 GMT
                                                    ETag: "28e0e69-5b9e-5e9fa6ceb2980"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 23454
                                                    Vary: Accept-Encoding
                                                    Content-Type: image/webp
                                                    2024-12-26 13:25:28 UTC7899INData Raw: 52 49 46 46 96 5b 00 00 57 45 42 50 56 50 38 4c 89 5b 00 00 2f ff c1 7f 10 8d 38 6e db 48 92 20 ab 7e 83 cd 3f e0 a9 3e 6a 36 81 88 fe 4f 80 fb f4 de c6 1e e0 ce 36 dc 02 1a 85 3b ea 43 23 75 6b b3 ea 4a 9a bc ac da 8b 06 50 81 c6 0b 1a df e9 ac ad 5f 73 9a 2d f3 02 79 58 99 03 4b a3 e6 92 a5 78 9a 64 47 01 0e 3c b9 f9 81 67 3c 0e 67 ce 0c 39 95 b1 6f 66 cc fc 9d 35 66 8d 59 35 a5 35 a6 c0 90 4a 7b 30 81 db 48 92 23 29 84 c5 9b f2 e2 fb 6f 0c 1b 0c 8e 4b 27 1e 06 fd 74 e8 e2 1d 80 eb 48 b2 6b a5 74 35 ba 7a fe 9d 87 87 88 90 88 ff ff 14 0f 47 47 cf 47 f8 08 5d 39 6a 24 c9 91 82 3f ba 7b f9 51 eb 4c 02 38 04 ad fe 4f 00 c6 85 28 14 e4 2b 74 14 58 2a 84 88 6e e4 29 00 e8 0b 13 46 88 39 21 73 ff 1b 8c ca 3b 8c 70 62 42 c8 08 00 a9 76 58 27 44 28 b7 e2 27 00
                                                    Data Ascii: RIFF[WEBPVP8L[/8nH ~?>j6O6;C#ukJP_s-yXKxdG<g<g9of5fY55J{0H#)oK'tHkt5zGGG]9j$?{QL8O(+tX*n)F9!s;pbBvX'D('
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 1a 91 be ed 91 44 4d dc 11 2c c6 dc 0b 6f 36 58 57 51 80 9b 16 f7 f1 c3 c4 a8 2e c7 27 a2 fc d4 6b b6 93 f6 23 ae 05 f9 ed bd 7e 9d c7 2e f7 04 c5 b6 cb 7e 46 57 01 00 12 6d 6b 78 21 1d 4d 54 db 76 6f 63 c7 26 d5 de a6 ae ac b6 cd 70 41 cb a4 00 76 cc e2 21 50 6d 1b ff c1 1f 47 5d c0 23 ff f1 bf eb a8 56 80 d1 57 75 33 dc d2 ef 4e db 26 5b 25 48 f2 98 aa 82 35 b1 45 f8 ca e1 97 7a 24 6c d8 ed 74 6b 7c bf 68 47 3c 33 cd f2 46 51 6c bb 14 1f 7e e1 50 c1 a6 83 b3 6d 97 1e df ac fc fa a1 8e 80 f3 05 7a 8c d8 b8 f0 20 a4 f9 89 a8 75 3e 42 96 4a 89 31 0a 30 c8 72 76 51 ae 82 09 79 75 0c 08 49 6e 87 45 81 ee a2 f8 f0 0b 6f 38 c3 0d c0 41 65 46 18 05 b7 cb 31 c6 85 87 5f c8 4a 70 03 ca 33 66 09 37 08 0c ee ca 0f 0c 59 d5 d5 2f de bf 3b 9e 0a d9 2d a4 10 8c ed b3
                                                    Data Ascii: DM,o6XWQ.'k#~.~FWmkx!MTvoc&pAv!PmG]#VWu3N&[%H5Ez$ltk|hG<3FQl~Pmz u>BJ10rvQyuInEo8AeF1_Jp3f7Y/;-
                                                    2024-12-26 13:25:29 UTC7555INData Raw: 37 c8 ef 00 ac f4 d5 eb 4b 63 a9 4e 31 15 5b 6b 96 77 a8 cc d4 42 87 1a d6 de 2e 7f 1a 8b 6c 34 d1 d6 42 9d 1a 43 1c cb 5b 21 87 5a de ff ae b5 b7 cb 9f c6 b2 94 e5 1d fe 2b 83 3d b9 98 6a 19 52 58 7b bb fc 69 2c 4f a1 ad c5 30 b3 f1 57 90 63 6a 19 4b 0a 84 b5 b7 cb 97 c6 42 81 ad 66 c8 31 35 66 79 87 a2 ad 66 2c b5 f6 76 f9 d3 58 14 b0 58 44 5b 63 16 8e 96 53 c5 7f f6 3f 6b 6f 97 3f 8d 85 27 97 4b a9 34 43 99 ad e0 fb a4 b0 f6 76 f9 d3 58 b4 04 83 92 0a d3 cb 49 c5 37 47 5a 7b bb fc 69 2c cb 18 d4 54 98 21 87 0a 16 56 14 d6 de 2e 7f 1a 8b 54 0c 19 15 66 79 87 54 15 7a 58 cd 9a b2 f6 76 f9 d2 58 0c ff 11 53 05 60 cc 3c 12 52 a1 8b 65 d6 de 2e 7f 1a 0b 1f 2d a2 12 26 89 67 a4 17 74 b1 cc da db e5 4f 63 d1 0a 43 72 de 2c ef 50 9a d2 4c 33 9a b0 f6 76 f9 d3
                                                    Data Ascii: 7KcN1[kwB.l4BC[!Z+=jRX{i,O0WcjKBf15fyf,vXXD[cS?ko?'K4CvXI7GZ{i,T!V.TfyTzXvXS`<Re.-&gtOcCr,PL3v


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    44192.168.2.64979520.198.118.190443
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 6a 57 38 69 6f 63 5a 5a 30 71 6f 36 4b 50 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 36 30 37 65 62 38 38 65 33 38 31 39 34 39 31 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: WjW8iocZZ0qo6KPl.1Context: b607eb88e3819491
                                                    2024-12-26 13:25:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-12-26 13:25:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 57 6a 57 38 69 6f 63 5a 5a 30 71 6f 36 4b 50 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 36 30 37 65 62 38 38 65 33 38 31 39 34 39 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 71 62 4f 39 58 63 35 57 58 37 37 38 35 61 6c 7a 58 63 32 76 71 35 52 2f 72 54 52 32 44 54 44 53 77 7a 52 46 34 58 51 73 73 75 30 4e 34 44 4f 79 4a 6a 4f 62 47 2b 35 65 6a 54 2f 2f 38 69 44 44 6f 61 6c 79 4c 76 58 51 38 4b 37 4b 73 5a 70 62 69 49 65 36 59 68 56 53 68 62 69 34 4c 43 52 41 50 65 4f 71 49 64 66 53 32 47 6a 79
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: WjW8iocZZ0qo6KPl.2Context: b607eb88e3819491<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASqbO9Xc5WX7785alzXc2vq5R/rTR2DTDSwzRF4XQssu0N4DOyJjObG+5ejT//8iDDoalyLvXQ8K7KsZpbiIe6YhVShbi4LCRAPeOqIdfS2Gjy
                                                    2024-12-26 13:25:28 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 57 6a 57 38 69 6f 63 5a 5a 30 71 6f 36 4b 50 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 36 30 37 65 62 38 38 65 33 38 31 39 34 39 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: WjW8iocZZ0qo6KPl.3Context: b607eb88e3819491<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2024-12-26 13:25:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-12-26 13:25:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 51 39 71 65 4c 44 58 64 45 61 62 4e 4b 6d 37 46 4d 69 6f 5a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: oQ9qeLDXdEabNKm7FMioZQ.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    45192.168.2.64980868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:28 UTC533OUTGET /AdminControl/js/validetta.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:29 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:54 GMT
                                                    ETag: "28e1492-6287-5e86e46b70780"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 25223
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:29 UTC7894INData Raw: 2f 2a 21 0d 0a 20 2a 20 56 61 6c 69 64 65 74 74 61 20 28 68 74 74 70 3a 2f 2f 6c 61 62 2e 68 61 73 61 6e 61 79 64 6f 67 64 75 2e 63 6f 6d 2f 76 61 6c 69 64 65 74 74 61 2f 29 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 20 31 2e 30 2e 30 20 28 20 30 39 2d 30 37 2d 32 30 31 34 20 29 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 73 6e 61 79 64 2f 76 61 6c 69 64 65 74 74 61 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 43 45 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 34 20 48 61 73 61 6e 20 41 79 64 6f c4 9f 64 75 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 61 73 61 6e 61 79 64 6f 67 64 75 2e 63 6f 6d 20 0d 0a 20 2a 2f 0d 0a 0d 0a 3b 28 66 75
                                                    Data Ascii: /*! * Validetta (http://lab.hasanaydogdu.com/validetta/) * Version 1.0.0 ( 09-07-2014 ) * Licensed under MIT (https://github.com/hsnayd/validetta/blob/master/LICENCE) * Copyright 2013-2014 Hasan Aydodu - http://www.hasanaydogdu.com */;(fu
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 61 64 69 6f 20 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 75 6e 74 20 3d 20 24 28 20 74 68 69 73 2e 66 6f 72 6d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 5b 6e 61 6d 65 3d 22 27 2b 20 65 6c 2e 6e 61 6d 65 20 2b 27 22 5d 27 29 20 29 2e 66 69 6c 74 65 72 28 27 3a 63 68 65 63 6b 65 64 27 29 2e 6c 65 6e 67 74 68 20 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 75 6e 74 20 3d 3d 3d 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 75 73 74 6f 6d 20 72 65 67 20 63 68 65 63 6b 0d 0a 20 20 20 20 20 20 20 20 63 75 73 74 6f 6d 20 3a 20 66 75 6e 63 74 69 6f 6e 28 20 74
                                                    Data Ascii: adio : function( el ) { var count = $( this.form.querySelectorAll('input[type=radio][name="'+ el.name +'"]') ).filter(':checked').length ; return count === 1; }, // Custom reg check custom : function( t
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 72 20 73 61 6d 65 20 76 61 6c 75 65 20 68 61 73 20 72 65 6a 65 63 74 65 64 0d 0a 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 76 6f 69 64 7d 0d 0a 20 20 20 20 20 20 20 20 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 63 68 65 63 6b 52 65 6d 6f 74 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 2c 20 65 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 6a 61 78 4f 70 74 69 6f 6e 73 20 3d 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 20 3d 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 4e 61 6d 65 20 3d 20 65 6c 2e 6e 61 6d 65 20 7c 7c 20 65 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 69 64 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20
                                                    Data Ascii: r same value has rejected * @return {void} */ checkRemote : function( el, e ) { var ajaxOptions = {}, data = {}, fieldName = el.name || el.getAttribute('id'); if (
                                                    2024-12-26 13:25:29 UTC1329INData Raw: 72 65 6e 74 4e 6f 64 65 20 29 2e 66 69 6e 64 28 20 27 2e 27 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 72 72 6f 72 54 65 6d 70 6c 61 74 65 43 6c 61 73 73 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 5f 65 72 72 6f 72 4d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 20 2d 31 3b 20 69 20 3e 3d 20 30 3b 20 69 2d 2d 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 77 69 6e 64 6f 77 2e 63 6c 6f 73 65 2e 63 61 6c 6c 28 20 74 68 69 73 2c 20 5f 65 72 72 6f 72 4d 65 73 73 61 67 65 73 5b 20 69 20 5d 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0d 0a 20
                                                    Data Ascii: rentNode ).find( '.'+ this.options.errorTemplateClass ); } for ( var i = _errorMessages.length -1; i >= 0; i-- ) { this.window.close.call( this, _errorMessages[ i ] ); } }, /**


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    46192.168.2.64981068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:28 UTC517OUTGET /js/jquery.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:29 UTC299INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1536-17b48-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 97096
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:29 UTC7893INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e
                                                    Data Ascii: !function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,fun
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 68 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 68 61 28 66
                                                    Data Ascii: on la(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function ma(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function na(a){return ha(function(b){return b=+b,ha(f
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c
                                                    Data Ascii: hasOwnProperty(a.toLowerCase())?ha(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ha(function(a){var b=[],c=[],d=h(a.replace(Q,"$1"));return d[u]?ha(function(a,b,c,e){var f,
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7d 29 29 7d 2c 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 5b 5d 2c 64 3d 74 68 69 73 2c 65 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 28 61 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 62 3d 30 3b 65 3e 62 3b 62 2b 2b 29 69 66 28 6e 2e 63 6f 6e 74 61 69 6e 73 28 64 5b 62 5d 2c 74 68 69 73 29 29 72 65 74 75 72 6e 21 30 7d 29 29 3b 66 6f 72 28 62 3d 30 3b 65 3e 62 3b 62 2b 2b 29 6e 2e 66 69 6e 64 28 61 2c 64 5b 62 5d 2c 63 29 3b 72 65 74 75 72 6e 20 63 3d 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28
                                                    Data Ascii: 1===a.nodeType}))},n.fn.extend({find:function(a){var b,c=[],d=this,e=d.length;if("string"!=typeof a)return this.pushStack(n(a).filter(function(){for(b=0;e>b;b++)if(n.contains(d[b],this))return!0}));for(b=0;e>b;b++)n.find(a,d[b],c);return c=this.pushStack(
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 22 3d 3d 3d 63 3f 21 30 3a 22 66 61 6c 73 65 22 3d 3d 3d 63 3f 21 31 3a 22 6e 75 6c 6c 22 3d 3d 3d 63 3f 6e 75 6c 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 4e 2e 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 7d 63 61 74 63 68 28 65 29 7b 7d 6e 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 3b 0a 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28
                                                    Data Ascii: "===c?!0:"false"===c?!1:"null"===c?null:+c+""===c?+c:N.test(c)?n.parseJSON(c):c}catch(e){}n.data(a,b,c)}else c=void 0;}return c}function Q(a){var b;for(b in a)if(("data"!==b||!n.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function R(a,b,d,e){if(
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 67 29 2c 69 3d 65 61 28 70 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 67 29 2c 22 73 63 72 69 70 74 22 29 2c 68 26 26 66 61 28 69 29 2c 63 29 7b 66 3d 30 3b 77 68 69 6c 65 28 67 3d 69 5b 66 2b 2b 5d 29 5f 2e 74 65 73 74 28 67 2e 74 79 70 65 7c 7c 22 22 29 26 26 63 2e 70 75 73 68 28 67 29 7d 72 65 74 75 72 6e 20 69 3d 6e 75 6c 6c 2c 70 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 2c 65 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 62 20 69 6e 7b 73 75 62 6d 69 74 3a 21 30 2c 63 68 61 6e 67 65 3a 21 30 2c 66 6f 63 75 73 69 6e 3a 21 30 7d 29 63 3d 22 6f 6e 22 2b 62 2c 28 6c 5b 62 5d 3d 63 20 69 6e 20 61 29 7c 7c 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 63 2c 22 74 22
                                                    Data Ascii: nerDocument,g),i=ea(p.appendChild(g),"script"),h&&fa(i),c){f=0;while(g=i[f++])_.test(g.type||"")&&c.push(g)}return i=null,p}!function(){var b,c,e=d.createElement("div");for(b in{submit:!0,change:!0,focusin:!0})c="on"+b,(l[b]=c in a)||(e.setAttribute(c,"t"
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 70 61 2c 61 26 26 21 74 68 69 73 2e 69 73 53 69 6d 75 6c 61 74 65 64 26 26 28 61 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 26 26 61 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 61 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 29 7d 2c 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 70 61 2c 61 26 26 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f
                                                    Data Ascii: is.originalEvent;this.isPropagationStopped=pa,a&&!this.isSimulated&&(a.stopPropagation&&a.stopPropagation(),a.cancelBubble=!0)},stopImmediatePropagation:function(){var a=this.originalEvent;this.isImmediatePropagationStopped=pa,a&&a.stopImmediatePropagatio
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 74 28 61 29 29 26 26 21 64 61 5b 28 24 2e 65 78 65 63 28 61 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 61 3d 6e 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 61 29 3b 74 72 79 7b 66 6f 72 28 3b 64 3e 63 3b 63 2b 2b 29 62 3d 74 68 69 73 5b 63 5d 7c 7c 7b 7d 2c 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 6e 2e 63 6c 65 61 6e 44 61 74 61 28 65 61 28 62 2c 21 31 29 29 2c 62 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 29 3b 62 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 62 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 61 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b
                                                    Data Ascii: t(a))&&!da[($.exec(a)||["",""])[1].toLowerCase()]){a=n.htmlPrefilter(a);try{for(;d>c;c++)b=this[c]||{},1===b.nodeType&&(n.cleanData(ea(b,!1)),b.innerHTML=a);b=0}catch(e){}}b&&this.empty().append(a)},null,a,arguments.length)},replaceWith:function(){var a=[
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 2c 22 6d 61 72 67 69 6e 52 69 67 68 74 22 5d 29 3a 76 6f 69 64 20 30 7d 29 2c 6e 2e 63 73 73 48 6f 6f 6b 73 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 55 61 28 6c 2e 72 65 6c 69 61 62 6c 65 4d 61 72 67 69 6e 4c 65 66 74 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 3f 28 70 61 72 73 65 46 6c 6f 61 74 28 53 61 28 61 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 29 29 7c 7c 28 6e 2e 63 6f 6e 74 61 69 6e 73 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 61 29 3f 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 2d 50 61 28 61 2c 7b 0a 6d 61 72 67 69 6e 4c 65 66 74 3a 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e
                                                    Data Ascii: ,"marginRight"]):void 0}),n.cssHooks.marginLeft=Ua(l.reliableMarginLeft,function(a,b){return b?(parseFloat(Sa(a,"marginLeft"))||(n.contains(a.ownerDocument,a)?a.getBoundingClientRect().left-Pa(a,{marginLeft:0},function(){return a.getBoundingClientRect().
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 61 74 65 28 62 2c 61 2c 63 2c 64 29 7d 7d 29 2c 6e 2e 74 69 6d 65 72 73 3d 5b 5d 2c 6e 2e 66 78 2e 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 3d 6e 2e 74 69 6d 65 72 73 2c 63 3d 30 3b 66 6f 72 28 68 62 3d 6e 2e 6e 6f 77 28 29 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 61 3d 62 5b 63 5d 2c 61 28 29 7c 7c 62 5b 63 5d 21 3d 3d 61 7c 7c 62 2e 73 70 6c 69 63 65 28 63 2d 2d 2c 31 29 3b 62 2e 6c 65 6e 67 74 68 7c 7c 6e 2e 66 78 2e 73 74 6f 70 28 29 2c 68 62 3d 76 6f 69 64 20 30 7d 2c 6e 2e 66 78 2e 74 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 61 29 2c 61 28 29 3f 6e 2e 66 78 2e 73 74 61 72 74 28 29 3a 6e 2e 74 69 6d 65 72 73 2e 70 6f 70 28 29 7d 2c 6e 2e 66 78 2e 69 6e 74 65 72 76
                                                    Data Ascii: ate(b,a,c,d)}}),n.timers=[],n.fx.tick=function(){var a,b=n.timers,c=0;for(hb=n.now();c<b.length;c++)a=b[c],a()||b[c]!==a||b.splice(c--,1);b.length||n.fx.stop(),hb=void 0},n.fx.timer=function(a){n.timers.push(a),a()?n.fx.start():n.timers.pop()},n.fx.interv


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    47192.168.2.64981168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:28 UTC520OUTGET /js/modernizr.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:29 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153f-1de1-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 7649
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:29 UTC7649INData Raw: 0a 3b 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 61 29 7b 6a 2e 63 73 73 54 65 78 74 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 75 28 70 72 65 66 69 78 65 73 2e 6a 6f 69 6e 28 61 2b 22 3b 22 29 2b 28 62 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 61 29 2e 69 6e 64 65 78 4f 66 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 64 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 61 29 7b 76 61 72 20 66 3d 62 5b 61 5b 65 5d 5d 3b 69 66 28 66 21 3d 3d 63 29 72 65 74
                                                    Data Ascii: ;window.Modernizr=function(a,b,c){function u(a){j.cssText=a}function v(a,b){return u(prefixes.join(a+";")+(b||""))}function w(a,b){return typeof a===b}function x(a,b){return!!~(""+a).indexOf(b)}function y(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)ret


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    48192.168.2.64980968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:28 UTC527OUTGET /js/bootstrap.bundle.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:29 UTC300INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:28 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1538-365d1-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 222673
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:29 UTC7892INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 66 61 63 74 6f 72 79 28 65 78 70 6f 72 74 73 2c 20 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 20 3a 0a 20 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 5b 27 65 78 70 6f 72 74 73 27 2c 20 27 6a 71 75 65 72 79 27 5d 2c 20 66 61 63 74 6f 72 79 29 20 3a 0a 20 20 28 67 6c 6f 62 61 6c 20 3d 20 67 6c 6f 62 61 6c 20 7c 7c 20 73 65 6c 66 2c 20 66 61 63 74 6f
                                                    Data Ascii: (function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('jquery')) : typeof define === 'function' && define.amd ? define(['exports', 'jquery'], factory) : (global = global || self, facto
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 0a 20 20 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 2a 20 43 6c 61 73 73 20 44 65 66 69 6e 69 74 69 6f 6e 0a 20 20 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 2a 2f 0a 0a 20 20 7d 3b 0a 0a 20 20 76 61 72 20 41 6c 65 72 74 20 3d 0a 20 20 2f 2a 23 5f 5f 50 55 52 45 5f 5f 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74
                                                    Data Ascii: * ------------------------------------------------------------------------ * Class Definition * ------------------------------------------------------------------------ */ }; var Alert = /*#__PURE__*/ function () { funct
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 2a 20 43 6f 6e 73 74 61 6e 74 73 0a 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 2a 2f 0a 0a 20 20 76 61 72 20 4e 41 4d 45 24 32 20 3d 20 27 63 61 72 6f 75 73 65 6c 27 3b 0a 20 20 76 61 72 20 56 45 52 53 49 4f 4e 24 32 20 3d 20 27 34 2e 33 2e 31 27 3b 0a 20 20 76 61 72 20 44 41 54 41 5f 4b 45 59 24 32 20 3d 20 27 62 73 2e 63 61 72 6f 75 73 65 6c 27 3b 0a 20 20 76 61 72 20 45 56 45 4e 54 5f 4b 45 59 24 32 20 3d 20 22 2e 22 20 2b 20 44 41 54 41 5f 4b 45 59 24 32 3b 0a 20 20 76 61 72 20 44 41 54 41 5f 41 50 49 5f 4b 45
                                                    Data Ascii: ----------- * Constants * ------------------------------------------------------------------------ */ var NAME$2 = 'carousel'; var VERSION$2 = '4.3.1'; var DATA_KEY$2 = 'bs.carousel'; var EVENT_KEY$2 = "." + DATA_KEY$2; var DATA_API_KE
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 75 63 68 2d 65 6e 61 62 6c 65 64 20 64 65 76 69 63 65 2c 20 6d 6f 75 73 65 65 6e 74 65 72 2f 6c 65 61 76 65 20 61 72 65 20 66 69 72 65 64 20 61 73 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 70 61 72 74 20 6f 66 20 74 68 65 20 6d 6f 75 73 65 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 65 76 65 6e 74 73 20 6f 6e 20 66 69 72 73 74 20 74 61 70 20 2d 20 74 68 65 20 63 61 72 6f 75 73 65 6c 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 77 6f 75 6c 64 20 73 74 6f 70 20 63 79 63 6c 69 6e 67 20 75 6e 74 69 6c 20 75 73 65 72 20 74 61 70 70 65 64 20 6f 75 74 20 6f 66 20 69 74 3b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 68 65 72 65 2c 20 77 65 20 6c 69 73 74 65 6e 20 66 6f 72 20 74 6f 75 63 68 65 6e 64 2c 20 65 78 70 6c 69 63 69 74 6c 79 20 70 61 75 73 65 20 74 68 65 20
                                                    Data Ascii: uch-enabled device, mouseenter/leave are fired as // part of the mouse compatibility events on first tap - the carousel // would stop cycling until user tapped out of it; // here, we listen for touchend, explicitly pause the
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 70 61 75 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2e 63 79 63 6c 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 43 61 72 6f 75 73 65 6c 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 6f 72 20 3d 20 55 74 69 6c 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 21 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61 72 20 74 61 72 67
                                                    Data Ascii: pause(); data.cycle(); } }); }; Carousel._dataApiClickHandler = function _dataApiClickHandler(event) { var selector = Util.getSelectorFromElement(this); if (!selector) { return; } var targ
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 65 6d 2e 68 61 73 43 6c 61 73 73 28 43 6c 61 73 73 4e 61 6d 65 24 33 2e 53 48 4f 57 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 72 69 67 67 65 72 29 2e 61 64 64 43 6c 61 73 73 28 43 6c 61 73 73 4e 61 6d 65 24 33 2e 43 4f 4c 4c 41 50 53 45 44 29 2e 61 74 74 72 28 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 74 72 75 65 29 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6d 70 6c 65 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 6c 65 74 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 5f 74 68
                                                    Data Ascii: em.hasClass(ClassName$3.SHOW)) { $(trigger).addClass(ClassName$3.COLLAPSED).attr('aria-expanded', false); } } } } this.setTransitioning(true); var complete = function complete() { _th
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 74 79 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 65 6c 65 6d 65 6e 74 0a 20 20 20 2a 20 40 6d 65 74 68 6f 64 0a 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 50 6f 70 70 65 72 2e 55 74 69 6c 73 0a 20 20 20 2a 20 40 61 72 67 75 6d 65 6e 74 20 7b 45 65 6d 65 6e 74 7d 20 65 6c 65 6d 65 6e 74 0a 20 20 20 2a 20 40 61 72 67 75 6d 65 6e 74 20 7b 53 74 72 69 6e 67 7d 20 70 72 6f 70 65 72 74 79 0a 20 20 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 74 79 6c 65 43 6f 6d 70 75 74 65 64 50 72 6f 70 65 72 74 79 28 65 6c 65 6d 65 6e 74 2c 20 70 72 6f 70 65 72 74 79 29 20 7b 0a 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 20 21 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2f
                                                    Data Ascii: ty of the given element * @method * @memberof Popper.Utils * @argument {Eement} element * @argument {String} property */ function getStyleComputedProperty(element, property) { if (element.nodeType !== 1) { return []; } /
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 65 49 6e 74 28 68 74 6d 6c 5b 27 6f 66 66 73 65 74 27 20 2b 20 61 78 69 73 5d 29 20 2b 20 70 61 72 73 65 49 6e 74 28 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 5b 27 6d 61 72 67 69 6e 27 20 2b 20 28 61 78 69 73 20 3d 3d 3d 20 27 48 65 69 67 68 74 27 20 3f 20 27 54 6f 70 27 20 3a 20 27 4c 65 66 74 27 29 5d 29 20 2b 20 70 61 72 73 65 49 6e 74 28 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 5b 27 6d 61 72 67 69 6e 27 20 2b 20 28 61 78 69 73 20 3d 3d 3d 20 27 48 65 69 67 68 74 27 20 3f 20 27 42 6f 74 74 6f 6d 27 20 3a 20 27 52 69 67 68 74 27 29 5d 29 20 3a 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 73 28 64 6f 63 75 6d 65 6e 74 29 20 7b 0a 20 20 20 20 76 61 72 20 62 6f 64 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e
                                                    Data Ascii: eInt(html['offset' + axis]) + parseInt(computedStyle['margin' + (axis === 'Height' ? 'Top' : 'Left')]) + parseInt(computedStyle['margin' + (axis === 'Height' ? 'Bottom' : 'Right')]) : 0); } function getWindowSizes(document) { var body = document.
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 73 69 74 69 6f 6e 4f 66 66 73 65 74 50 61 72 65 6e 74 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 2f 2f 20 54 68 69 73 20 63 68 65 63 6b 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 61 76 6f 69 64 20 65 72 72 6f 72 73 20 69 6e 20 63 61 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 73 6e 27 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 0a 20 20 20 20 69 66 20 28 21 65 6c 65 6d 65 6e 74 20 7c 7c 20 21 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 20 7c 7c 20 69 73 49 45 28 29 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 65 6c 20 3d 20 65 6c 65 6d 65 6e 74 2e 70 61
                                                    Data Ascii: sitionOffsetParent(element) { // This check is needed to avoid errors in case one of the elements isn't defined for any reason if (!element || !element.parentElement || isIE()) { return document.documentElement; } var el = element.pa
                                                    2024-12-26 13:25:29 UTC8000INData Raw: 20 20 20 76 61 72 20 73 65 63 6f 6e 64 61 72 79 4d 65 61 73 75 72 65 6d 65 6e 74 20 3d 20 21 69 73 48 6f 72 69 7a 20 3f 20 27 68 65 69 67 68 74 27 20 3a 20 27 77 69 64 74 68 27 3b 0a 0a 20 20 20 20 70 6f 70 70 65 72 4f 66 66 73 65 74 73 5b 6d 61 69 6e 53 69 64 65 5d 20 3d 20 72 65 66 65 72 65 6e 63 65 4f 66 66 73 65 74 73 5b 6d 61 69 6e 53 69 64 65 5d 20 2b 20 72 65 66 65 72 65 6e 63 65 4f 66 66 73 65 74 73 5b 6d 65 61 73 75 72 65 6d 65 6e 74 5d 20 2f 20 32 20 2d 20 70 6f 70 70 65 72 52 65 63 74 5b 6d 65 61 73 75 72 65 6d 65 6e 74 5d 20 2f 20 32 3b 0a 20 20 20 20 69 66 20 28 70 6c 61 63 65 6d 65 6e 74 20 3d 3d 3d 20 73 65 63 6f 6e 64 61 72 79 53 69 64 65 29 20 7b 0a 20 20 20 20 20 20 70 6f 70 70 65 72 4f 66 66 73 65 74 73 5b 73 65 63 6f 6e 64 61 72 79 53
                                                    Data Ascii: var secondaryMeasurement = !isHoriz ? 'height' : 'width'; popperOffsets[mainSide] = referenceOffsets[mainSide] + referenceOffsets[measurement] / 2 - popperRect[measurement] / 2; if (placement === secondarySide) { popperOffsets[secondaryS


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    49192.168.2.64981368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:29 UTC364OUTGET /images/banner/631d71584b8cd.jpg HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:30 UTC271INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:30 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dfd-12b0d-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 76557
                                                    Content-Type: image/jpeg
                                                    2024-12-26 13:25:30 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 39 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 60 03 9f 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                    Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v90), quality = 80C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((`"
                                                    2024-12-26 13:25:30 UTC8000INData Raw: f8 8c d3 f6 56 2f 80 ae 0d df 85 ad 32 72 d0 ee 84 fe 07 8f d0 d7 40 c9 c5 71 4b 49 34 68 95 d2 20 65 a8 ca 9a b6 56 98 52 a6 e1 ca 41 b6 9c a9 4f 54 3d e9 e1 68 2a c0 8b 8a 77 7a 50 28 a5 70 3d 87 1c 51 8e 69 dd 28 35 e5 1e a1 19 1c 53 18 54 a4 71 4d 6a 00 88 8a 7c 0a 0c c3 77 6f e7 48 69 3f 9d 00 3e f0 00 e3 80 0e 39 c5 40 80 6f 19 e9 9a 79 19 3c f3 40 4c 9c 0e 49 e2 90 cb 17 41 36 2e 31 d7 8f a5 12 46 8b 6e 30 30 71 9c d4 4f 13 ab 00 e7 24 f4 a7 c8 92 2a 81 21 e2 8b 85 8a f8 ab 30 44 ad 19 38 c9 3c 7d 2a 1f a5 20 66 50 42 9c 03 42 06 22 9a d2 b1 c1 84 af 19 3c fe 35 97 9c 54 d1 6f c1 29 9c 75 35 a2 d0 cd 9a 96 97 1e 52 ba b7 d4 0f 43 49 b5 b6 33 b7 53 90 0f d6 a2 82 72 e4 65 15 c8 1d 7f c6 a7 69 03 2f 3d 7a 0a 1b 2e 28 c9 b9 5d b9 aa 72 11 57 ae f2 18
                                                    Data Ascii: V/2r@qKI4h eVRAOT=h*wzP(p=Qi(5STqMj|woHi?>9@oy<@LIA6.1Fn00qO$*!0D8<}* fPBB"<5To)u5RCI3Srei/=z.(]rW
                                                    2024-12-26 13:25:30 UTC8000INData Raw: 4c 56 04 ed 4f 23 8a 8d 0d 4a 2a d3 32 68 68 14 30 e2 9d 8e 78 fc e9 31 d4 75 35 aa 32 92 23 ae 87 c0 4d b3 c5 7a 77 3d 5c 8f cd 4d 61 c7 0c ae 4e d4 38 f5 3c 56 ef 83 62 48 fc 59 a5 19 a6 55 1e 70 1f 2f 27 bd 5b f8 59 9d b5 3d 9b 3d f1 c5 46 b9 63 f2 0d c7 da ae 79 96 a9 cc 70 bc 87 d5 cf 15 13 5e 4a 7e 54 2b 1a ff 00 b2 2b 86 e6 f6 19 f6 69 7f 88 04 f7 63 8a 8d d2 04 ff 00 59 29 73 e8 83 fa d2 39 2e 7e 62 4f e3 51 9c 01 c5 09 92 d0 ef 31 17 fd 5c 40 7f b4 dc 9a 5d f2 30 e5 c8 1e 83 a5 45 9a 37 d3 62 b1 ed d1 cc ca 85 1b e6 8b a1 f5 1f 4a 52 5e 21 f2 1d d1 b0 e0 ff 00 4a 11 81 80 71 da 96 d2 4d b1 e1 86 41 3f 30 35 e2 a6 cf 63 41 8b 23 a8 3b 79 f5 f6 a4 49 19 33 b7 27 3d 6a 65 08 aa 59 39 8c 9e bd c7 d6 a1 b6 6e 1b 8e 73 df d2 8b 3e e1 a0 47 23 2e 48 e7
                                                    Data Ascii: LVO#J*2hh0x1u52#Mzw=\MaN8<VbHYUp/'[Y==Fcyp^J~T++icY)s9.~bOQ1\@]0E7bJR^!JqMA?05cA#;yI3'=jeY9ns>G#.H
                                                    2024-12-26 13:25:30 UTC8000INData Raw: 3c 8a 96 16 06 46 3d 37 53 6c 12 21 11 92 df 37 5a b1 0c 6d 9f dd f5 a7 95 0c e4 8a b9 68 a0 03 91 8e 3a d6 6e 46 ca 1a 5c a4 23 7d f9 19 0f 51 4d 1b ef f9 b3 be b5 ca 81 29 6e c4 62 aa cd b4 4c ac 79 02 85 21 b8 99 37 29 20 7f 9f 25 bb 7b 54 17 0b 28 60 25 c9 3d ab 52 e5 d7 cd 42 39 da 72 6a b5 ec 8a 4a 60 e7 6b 64 d6 ca 57 30 92 28 dc 09 70 a6 6c e3 1c 52 3a cd e4 0d d9 f2 7b 0a b5 7d 22 c9 18 55 6c e4 e4 fb 0a 59 a7 8c da 95 1f 78 a8 00 7a 51 72 6c 52 91 67 16 e3 71 3e 56 7f 2a 69 59 fe cc 33 9f 27 f9 d5 f9 ee 23 6b 3c 0f bc 57 1b 7d e9 1e e2 33 64 57 3f 36 d0 36 fb d1 71 58 a1 10 b8 36 ec 63 c9 87 bd 36 dc 5c 16 6f b3 e7 38 e6 b4 2d 6e 23 8e d3 0c 70 54 11 b7 d7 35 1e 9b 32 46 b2 07 3b 49 e4 1a 13 1d 8a 30 09 cc ad e4 64 48 3a d4 71 ad c7 da 48 87 3e
                                                    Data Ascii: <F=7Sl!7Zmh:nF\#}QM)nbLy!7) %{T(`%=RB9rjJ`kdW0(plR:{}"UlYxzQrlRgq>V*iY3'#k<W}3dW?66qX6c6\o8-n#pT52F;I0dH:qH>
                                                    2024-12-26 13:25:31 UTC8000INData Raw: d2 93 45 a6 4c 08 2a 31 e9 9a 61 3c d2 96 e1 7e 94 d1 d6 b3 66 83 64 00 f5 c1 38 a9 7c 39 23 c7 7f 38 8e 47 8c 88 c1 1b 4e 3f 8a a3 62 39 18 a7 78 7f 8d 46 6f fa e2 3f f4 2a 86 5a d8 ed 2d 35 4d 41 08 55 ba 76 1d 7e 7f 9a ad 1d 51 d9 bf d2 2d 6d a7 dd c1 f9 30 6b 1a 36 2a d9 35 2e e2 48 3e 94 f9 9d 88 e4 46 a9 9b 4d 97 1e 6d a4 d1 31 3d 63 7c 8a 90 db 69 ce 07 95 7d 24 63 a0 12 a7 43 59 41 f7 11 c6 3d ea 52 db 80 e9 4b 9b c8 39 5f 46 5d 9b 44 69 d0 1b 7b ab 79 4e 78 21 c0 35 00 b1 d4 ac 9f 13 41 20 20 e4 3a 72 a6 a1 24 11 c7 1f 4e 2a cc 57 13 22 e1 25 71 f8 e7 f9 d3 e6 42 e5 91 a5 05 eb aa aa dd ab 21 ec 48 eb 5a 11 90 eb 95 6c 8e d5 86 9a 96 a1 0a 61 24 13 a7 74 91 47 e9 57 6d 75 d8 c8 fd f5 a4 4d 8e 08 1c 11 54 a4 89 94 5e f6 35 23 c9 ef 56 61 52 4d 43
                                                    Data Ascii: EL*1a<~fd8|9#8GN?b9xFo?*Z-5MAUv~Q-m0k6*5.H>FMm1=c|i}$cCYA=RK9_F]Di{yNx!5A :r$N*W"%qB!HZla$tGWmuMT^5#VaRMC
                                                    2024-12-26 13:25:31 UTC8000INData Raw: 13 da 21 e3 1a 84 84 7d 0d bb 7f 85 6c 9d 96 84 fb 34 7a d7 8b ef 67 87 c3 3a b4 f1 3e 0a 5a c8 47 6e 76 9a f9 2a c0 cf 2c 77 0f 75 34 b2 c8 f2 70 5d cb 71 d3 bd 7d 45 f1 22 e3 ec fe 02 d6 e5 ce 08 b7 c7 e6 40 af 98 ec 5b 75 81 3d f7 1a 49 dd 17 18 a4 37 c4 9a 0c 36 9a 6f 9f 0e ef 36 2c 17 07 a1 cd 62 5f e8 56 df d8 a6 5f f9 78 11 89 77 9e 9f 4f ca b6 bc 43 79 7d 71 a5 2a cf 16 2d ce 01 70 3e ff 00 a6 6b 94 bb ba d4 24 d2 9a 3d a5 ac d7 e5 df 8e 48 cf 4f a5 6f 03 39 37 62 e7 87 a3 7b 6d 33 cd 49 89 32 64 84 73 95 18 ad 0d 16 7d 3f 52 b3 12 5d 31 b4 ba 72 42 90 72 9c 71 9a e3 d2 e6 fe 1d 3d c4 2a 7e ca 7f 8f 1d 33 d7 15 0d 9d d5 dc 76 32 c7 6f 1e f8 97 39 6c 67 6d 6d ca 99 8f 33 4c f4 2d 37 50 b9 d3 ee ad a5 0f be 34 91 4e e5 39 04 06 15 d3 69 9a 9c 52 6a
                                                    Data Ascii: !}l4zg:>ZGnv*,wu4p]q}E"@[u=I76o6,b_V_xwOCy}q*-p>k$=HOo97b{m3I2ds}?R]1rBrq=*~3v2o9lgmm3L-7P4N9iRj
                                                    2024-12-26 13:25:31 UTC8000INData Raw: e2 60 1d 04 80 b1 ec 6a a3 19 cf 68 9c d5 a3 46 3f 68 f4 2b 8d 3d a3 23 62 f0 3d 2a b1 57 51 87 5c 8e 98 35 81 6d e2 fb f8 6e 33 2a 24 b0 f0 0a 62 ba 7d 3b 5b d3 35 55 03 70 86 63 fc 0f c5 5b a7 25 b9 ca a4 99 42 5b 28 66 50 14 6c e7 3c 7a d6 39 f0 fd e5 d5 ca 45 6e a1 cb 1f bf d9 07 76 3e c2 bb 36 d3 b7 b8 f2 3e 72 4e 14 2f 73 44 d1 b6 9d 6c d6 70 9c ca ff 00 f1 f3 28 ff 00 d1 63 d8 77 a8 f6 71 92 d4 e8 86 22 74 dd 93 39 8b 89 16 3b 45 b3 b3 24 da 44 d9 2c 78 33 3f 77 3e de 82 b1 b5 0b a5 11 10 c4 7e 35 d6 c9 14 52 92 24 4c 12 3a 8a c3 d5 7c 3a d7 43 f7 0e 18 1e a0 f0 6b 07 47 b3 3b 28 e2 a3 d7 73 d2 bc 1f 66 9a 77 85 2d d5 79 26 3d c4 fd 69 9e 2b d5 23 b7 d1 ae 72 c0 30 5f eb 59 d0 5f 49 a6 78 7e 28 4b 89 7c a8 b0 7d 6b cd 7c 6b e2 e8 e6 85 e0 20 82 ff
                                                    Data Ascii: `jhF?h+=#b=*WQ\5mn3*$b};[5Upc[%B[(fPl<z9Env>6>rN/sDlp(cwq"t9;E$D,x3?w>~5R$L:|:CkG;(sfw-y&=i+#r0_Y_Ix~(K|}k|k
                                                    2024-12-26 13:25:31 UTC8000INData Raw: d0 ab 7a 72 9c a3 a5 99 cf 4d a2 49 0b 02 a3 cc 18 24 7d 6a 94 7e 1e 9a 48 f7 b0 db ec 3a 83 5d fd c2 ab 29 96 11 c0 fb e9 dd 0f f8 56 5c 97 90 87 29 b8 06 eb 5b 7d 5e 30 7b 84 71 73 96 c8 e6 a2 b5 6b eb 59 2c b5 54 60 cd f2 c3 72 7a af fb 2d ea 3d e9 fa 7f 87 1e cb 5e b3 9a 45 d8 55 1a 32 bd 43 02 3f 51 5d 1e e8 cf 5f e2 fd 6a e5 b0 20 42 b7 09 be 00 48 56 fe 28 f3 e9 ed ed 54 a8 c5 e9 73 27 5e 71 7a 2d 19 a1 6c 23 8a 08 e3 40 15 54 60 01 d0 54 a5 7e 53 51 b4 64 05 e4 32 9e 55 c7 43 4a 57 e4 e0 90 6b a1 3b 68 73 5d 4b 54 42 e9 9c 55 b8 8b 22 8d 8c 47 d2 a9 17 75 7c 1e 6a e2 3f 4e 2a a1 3e c1 38 f7 26 dc 8f c4 a9 93 fd e5 a4 7b 6d c5 4c 4e 18 0e 7d 08 a6 86 1e 94 ad c9 07 a6 2b 4e 64 d6 a6 5c ad 7c 25 4d 57 4d b5 d4 70 97 31 6d 94 0e 1b a1 ae 3b 55 f0 94
                                                    Data Ascii: zrMI$}j~H:])V\)[}^0{qskY,T`rz-=^EU2C?Q]_j BHV(Ts'^qz-l#@T`T~SQd2UCJWk;hs]KTBU"Gu|j?N*>8&{mLN}+Nd\|%MWMp1m;U
                                                    2024-12-26 13:25:31 UTC8000INData Raw: 1b 8e 28 78 ce 2a bc 91 fd 6b aa 12 ba 22 51 12 e2 f2 46 e7 76 33 54 a5 9d 98 8c 92 0d 13 23 8e d5 5b 6b 6e ad a3 e6 63 24 5e b7 d5 ae ec 18 34 2e 5d 41 c9 04 f1 5b b6 9e 31 8a 4c 2c c8 23 93 f9 d7 30 23 62 38 e7 da aa 5d db a9 5c e0 87 ad 95 8c 1a 5d 4f 4f b0 d7 ad 6e 00 05 d4 13 ef 5a 2c 16 55 dd 19 04 7b 57 87 09 25 81 f8 66 ad bd 33 c5 17 96 3f 29 6d f1 9f 5a d4 c9 c5 f4 3d 3f 84 70 72 05 49 2c 7f 26 e0 2b cf 64 f1 32 dc a6 73 b1 bd 29 f6 3e 32 75 cc 2f f3 e3 a6 68 26 cc dc d4 a7 31 4d 93 c7 34 fb 3b ed c4 0c e4 d6 72 ea 76 da 81 22 42 03 1e 28 fb 3f 96 e1 e1 6c 8e b8 a0 ae 87 5d 6c 77 46 0e 2a 56 60 8b 9c 56 4e 99 a8 c4 10 24 c7 69 1e b4 ed 46 e8 2a 93 1b 06 07 d2 95 84 af 73 44 cd 13 2f 0c 33 55 58 95 6c a9 fc ab 90 bb d4 8a cb f7 b1 cd 68 69 ba 8c
                                                    Data Ascii: (x*k"QFv3T#[knc$^4.]A[1L,#0#b8]\]OOnZ,U{W%f3?)mZ=?prI,&+d2s)>2u/h&1M4;rv"B(?l]lwF*V`VN$iF*sD/3UXlhi
                                                    2024-12-26 13:25:31 UTC4636INData Raw: af 06 b2 a3 ba 68 86 d7 fc 0d 4a 2e 55 c6 1a ba 23 50 c5 c2 c6 9c 57 6a 38 90 fc be b4 eb 88 b7 a6 e1 87 53 e9 58 f2 29 23 31 1c 8f 4a 8a 2d 42 6b 57 db db d0 d6 f1 aa ba 92 e9 be 83 af 6c 03 82 d1 1d ad e9 59 12 bc f6 c7 e6 07 1e b5 bc 6f e1 b9 03 3f bb 92 aa ce ea d9 59 00 20 f7 aa e7 1a 5d cc d8 ef d4 f0 f4 e3 22 38 e0 d4 77 16 11 b9 26 33 83 59 d3 c3 34 07 8a a5 20 b2 2d 4e bc 9c 8c d5 29 22 fe e9 c5 33 ed ee 9f 2c 83 34 ef 3e 39 7e e9 da 6b 48 ce c4 b8 95 e4 8d f1 9e a2 a8 ca 70 dd 08 ad 17 62 a7 23 9a 89 e4 47 ff 00 58 b5 d0 aa 68 64 e0 66 f9 d8 27 9a 58 ee 01 a9 a6 b4 47 c1 8d fa f6 35 99 3d bc b0 92 30 70 3d 2a e3 50 8e 43 51 66 ce 30 69 d2 4a 3e bf 5a c5 12 ba 1e b4 f7 bc 21 46 6b 5e 64 c5 6b 1d b7 82 2d e3 79 ae 6e 31 8c 62 31 fc cd 77 76 71 6d
                                                    Data Ascii: hJ.U#PWj8SX)#1J-BkWlYo?Y ]"8w&3Y4 -N)"3,4>9~kHpb#GXhdf'XG5=0p=*PCQf0iJ>Z!Fk^dk-yn1b1wvqm


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    50192.168.2.64981868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:30 UTC528OUTGET /js/jquery.easing.1.3.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:31 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:31 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1542-1894-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 6292
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:31 UTC6292INData Raw: 0a 0a 2f 2f 20 74 3a 20 63 75 72 72 65 6e 74 20 74 69 6d 65 2c 20 62 3a 20 62 65 67 49 6e 6e 49 6e 67 20 76 61 6c 75 65 2c 20 63 3a 20 63 68 61 6e 67 65 20 49 6e 20 76 61 6c 75 65 2c 20 64 3a 20 64 75 72 61 74 69 6f 6e 0a 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 27 6a 73 77 69 6e 67 27 5d 20 3d 20 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 27 73 77 69 6e 67 27 5d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2c 0a 7b 0a 09 64 65 66 3a 20 27 65 61 73 65 4f 75 74 51 75 61 64 27 2c 0a 09 73 77 69 6e 67 3a 20 66 75 6e 63 74 69 6f 6e 20 28 78 2c 20 74 2c 20 62 2c 20 63 2c 20 64 29 20 7b 0a 09 09 2f 2f 61 6c 65 72 74 28 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 64 65 66 61 75 6c 74 29 3b 0a 09 09 72 65 74 75 72 6e
                                                    Data Ascii: // t: current time, b: begInnIng value, c: change In value, d: durationjQuery.easing['jswing'] = jQuery.easing['swing'];jQuery.extend( jQuery.easing,{def: 'easeOutQuad',swing: function (x, t, b, c, d) {//alert(jQuery.easing.default);return


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    51192.168.2.64981968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:30 UTC348OUTGET /js/modernizr.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:31 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:31 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153f-1de1-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 7649
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:31 UTC7649INData Raw: 0a 3b 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 61 29 7b 6a 2e 63 73 73 54 65 78 74 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 76 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 75 28 70 72 65 66 69 78 65 73 2e 6a 6f 69 6e 28 61 2b 22 3b 22 29 2b 28 62 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 61 29 2e 69 6e 64 65 78 4f 66 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 64 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 61 29 7b 76 61 72 20 66 3d 62 5b 61 5b 65 5d 5d 3b 69 66 28 66 21 3d 3d 63 29 72 65 74
                                                    Data Ascii: ;window.Modernizr=function(a,b,c){function u(a){j.cssText=a}function v(a,b){return u(prefixes.join(a+";")+(b||""))}function w(a,b){return typeof a===b}function x(a,b){return!!~(""+a).indexOf(b)}function y(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)ret


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    52192.168.2.64982068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:31 UTC522OUTGET /js/skrollr.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:31 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:31 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152e-30bf-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 12479
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:31 UTC7894INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 69 66 28 65 3d 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 66 3d 62 2e 62 6f 64 79 2c 54 28 29 2c 68 61 3d 74 68 69 73 2c 63 3d 63 7c 7c 7b 7d 2c 6d 61 3d 63 2e 63 6f 6e 73 74 61 6e 74 73 7c 7c 7b 7d 2c 63 2e 65 61 73 69 6e 67 29 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 2e 65 61 73 69 6e 67 29 57 5b 64 5d 3d 63 2e 65 61 73 69 6e 67 5b 64 5d 3b 74 61 3d 63 2e 65 64 67 65 53 74 72 61 74 65 67 79 7c 7c 22 73 65 74 22 2c 6b 61 3d 7b 62 65 66 6f 72 65 72 65 6e 64 65 72 3a 63 2e 62 65 66 6f 72 65 72 65 6e 64 65 72 2c 72 65 6e 64 65 72 3a 63 2e 72 65 6e 64 65 72 2c 6b 65 79 66 72 61 6d 65 3a 63 2e 6b 65 79 66 72 61 6d
                                                    Data Ascii: !function(a,b,c){"use strict";function d(c){if(e=b.documentElement,f=b.body,T(),ha=this,c=c||{},ma=c.constants||{},c.easing)for(var d in c.easing)W[d]=c.easing[d];ta=c.edgeStrategy||"set",ka={beforerender:c.beforerender,render:c.render,keyframe:c.keyfram
                                                    2024-12-26 13:25:31 UTC4585INData Raw: 31 29 2c 66 29 3a 67 2e 73 65 74 53 74 79 6c 65 28 6a 2c 65 2c 66 29 7d 77 26 26 78 21 3d 3d 7a 26 26 28 22 64 6f 77 6e 22 3d 3d 3d 4c 61 3f 7a 61 28 6a 2c 41 2e 65 76 65 6e 74 54 79 70 65 2c 4c 61 29 3a 7a 61 28 6a 2c 42 2e 65 76 65 6e 74 54 79 70 65 2c 4c 61 29 2c 69 2e 6c 61 73 74 46 72 61 6d 65 49 6e 64 65 78 3d 7a 29 3b 62 72 65 61 6b 7d 7d 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 51 61 26 26 28 51 61 3d 21 31 2c 41 61 28 29 29 3b 76 61 72 20 61 2c 62 2c 64 3d 68 61 2e 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 2c 65 3d 48 61 28 29 3b 69 66 28 6f 61 29 65 3e 3d 6f 61 2e 65 6e 64 54 69 6d 65 3f 28 64 3d 6f 61 2e 74 61 72 67 65 74 54 6f 70 2c 61 3d 6f 61 2e 64 6f 6e 65 2c 6f 61 3d 63 29 3a 28 62 3d 6f 61 2e 65 61 73 69 6e 67 28 28 65 2d 6f 61 2e 73
                                                    Data Ascii: 1),f):g.setStyle(j,e,f)}w&&x!==z&&("down"===La?za(j,A.eventType,La):za(j,B.eventType,La),i.lastFrameIndex=z);break}}},$=function(){Qa&&(Qa=!1,Aa());var a,b,d=ha.getScrollTop(),e=Ha();if(oa)e>=oa.endTime?(d=oa.targetTop,a=oa.done,oa=c):(b=oa.easing((e-oa.s


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    53192.168.2.64982268.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:31 UTC361OUTGET /AdminControl/js/validetta.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:31 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:31 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:54 GMT
                                                    ETag: "28e1492-6287-5e86e46b70780"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 25223
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:31 UTC7894INData Raw: 2f 2a 21 0d 0a 20 2a 20 56 61 6c 69 64 65 74 74 61 20 28 68 74 74 70 3a 2f 2f 6c 61 62 2e 68 61 73 61 6e 61 79 64 6f 67 64 75 2e 63 6f 6d 2f 76 61 6c 69 64 65 74 74 61 2f 29 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 20 31 2e 30 2e 30 20 28 20 30 39 2d 30 37 2d 32 30 31 34 20 29 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 73 6e 61 79 64 2f 76 61 6c 69 64 65 74 74 61 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 43 45 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 34 20 48 61 73 61 6e 20 41 79 64 6f c4 9f 64 75 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 61 73 61 6e 61 79 64 6f 67 64 75 2e 63 6f 6d 20 0d 0a 20 2a 2f 0d 0a 0d 0a 3b 28 66 75
                                                    Data Ascii: /*! * Validetta (http://lab.hasanaydogdu.com/validetta/) * Version 1.0.0 ( 09-07-2014 ) * Licensed under MIT (https://github.com/hsnayd/validetta/blob/master/LICENCE) * Copyright 2013-2014 Hasan Aydodu - http://www.hasanaydogdu.com */;(fu
                                                    2024-12-26 13:25:32 UTC8000INData Raw: 61 64 69 6f 20 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 75 6e 74 20 3d 20 24 28 20 74 68 69 73 2e 66 6f 72 6d 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 5b 6e 61 6d 65 3d 22 27 2b 20 65 6c 2e 6e 61 6d 65 20 2b 27 22 5d 27 29 20 29 2e 66 69 6c 74 65 72 28 27 3a 63 68 65 63 6b 65 64 27 29 2e 6c 65 6e 67 74 68 20 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 75 6e 74 20 3d 3d 3d 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 75 73 74 6f 6d 20 72 65 67 20 63 68 65 63 6b 0d 0a 20 20 20 20 20 20 20 20 63 75 73 74 6f 6d 20 3a 20 66 75 6e 63 74 69 6f 6e 28 20 74
                                                    Data Ascii: adio : function( el ) { var count = $( this.form.querySelectorAll('input[type=radio][name="'+ el.name +'"]') ).filter(':checked').length ; return count === 1; }, // Custom reg check custom : function( t
                                                    2024-12-26 13:25:32 UTC8000INData Raw: 72 20 73 61 6d 65 20 76 61 6c 75 65 20 68 61 73 20 72 65 6a 65 63 74 65 64 0d 0a 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 76 6f 69 64 7d 0d 0a 20 20 20 20 20 20 20 20 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 63 68 65 63 6b 52 65 6d 6f 74 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 2c 20 65 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 6a 61 78 4f 70 74 69 6f 6e 73 20 3d 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 20 3d 20 7b 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 4e 61 6d 65 20 3d 20 65 6c 2e 6e 61 6d 65 20 7c 7c 20 65 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 69 64 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20
                                                    Data Ascii: r same value has rejected * @return {void} */ checkRemote : function( el, e ) { var ajaxOptions = {}, data = {}, fieldName = el.name || el.getAttribute('id'); if (
                                                    2024-12-26 13:25:32 UTC1329INData Raw: 72 65 6e 74 4e 6f 64 65 20 29 2e 66 69 6e 64 28 20 27 2e 27 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 72 72 6f 72 54 65 6d 70 6c 61 74 65 43 6c 61 73 73 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 5f 65 72 72 6f 72 4d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 20 2d 31 3b 20 69 20 3e 3d 20 30 3b 20 69 2d 2d 20 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 77 69 6e 64 6f 77 2e 63 6c 6f 73 65 2e 63 61 6c 6c 28 20 74 68 69 73 2c 20 5f 65 72 72 6f 72 4d 65 73 73 61 67 65 73 5b 20 69 20 5d 20 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0d 0a 20
                                                    Data Ascii: rentNode ).find( '.'+ this.options.errorTemplateClass ); } for ( var i = _errorMessages.length -1; i >= 0; i-- ) { this.window.close.call( this, _errorMessages[ i ] ); } }, /**


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    54192.168.2.64982168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:31 UTC524OUTGET /js/smooth-scroll.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:31 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:31 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153b-e43-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 3651
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:31 UTC3651INData Raw: 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 2c 63 3d 7b 65 78 63 6c 75 64 65 3a 5b 5d 2c 65 78 63 6c 75 64 65 57 69 74 68 69 6e 3a 5b 5d 2c 6f 66 66 73 65 74 3a 30 2c 64 69 72 65 63 74 69 6f 6e 3a 22 74 6f 70 22 2c 64 65 6c 65 67 61 74 65 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74
                                                    Data Ascii: !function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof module&&module.exports?require("jquery"):jQuery)}(function(a){var b={},c={exclude:[],excludeWithin:[],offset:0,direction:"top",delegateSelector:null,scrollElement


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    55192.168.2.64982468.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:31 UTC524OUTGET /js/jquery.appear.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:32 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:32 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153d-aa9-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 2729
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:32 UTC2729INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 76 61 72 20 73 65 6c 65 63 74 6f 72 73 20 3d 20 5b 5d 3b 0a 0a 20 20 76 61 72 20 63 68 65 63 6b 5f 62 69 6e 64 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 76 61 72 20 63 68 65 63 6b 5f 6c 6f 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 20 20 76 61 72 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 69 6e 74 65 72 76 61 6c 3a 20 32 35 30 2c 0a 20 20 20 20 66 6f 72 63 65 5f 70 72 6f 63 65 73 73 3a 20 66 61 6c 73 65 0a 20 20 7d 3b 0a 20 20 76 61 72 20 24 77 69 6e 64 6f 77 20 3d 20 24 28 77 69 6e 64 6f 77 29 3b 0a 0a 20 20 76 61 72 20 24 70 72 69 6f 72 5f 61 70 70 65 61 72 65 64 20 3d 20 5b 5d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 61 70 70 65 61 72 65 64 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 72
                                                    Data Ascii: (function($) { var selectors = []; var check_binded = false; var check_lock = false; var defaults = { interval: 250, force_process: false }; var $window = $(window); var $prior_appeared = []; function appeared(selector) { r


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    56192.168.2.64982568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:31 UTC364OUTGET /images/banner/657803633a8f2.jpg HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:32 UTC272INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:32 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 12 Dec 2023 06:53:23 GMT
                                                    ETag: "28e0acd-61e82-60c4a81b1b762"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 401026
                                                    Content-Type: image/jpeg
                                                    2024-12-26 13:25:32 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 07 04 0d fc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                    Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("
                                                    2024-12-26 13:25:32 UTC8000INData Raw: 64 97 6c 01 4a ad 58 51 83 a9 51 d9 2d d8 53 a7 2a b2 50 82 bb 65 2a 2b a2 3e 12 bd 1d 67 b3 e3 fd b6 ff 00 e2 6b 1f 51 b3 36 33 f9 4d 3c 33 1c 64 b4 2d 90 be c7 8a e6 c3 e6 38 6c 4c b9 28 cd 37 e4 6f 5b 07 5e 84 79 aa 46 c8 ab 45 14 57 69 cc 14 51 45 00 14 51 45 00 14 51 45 00 14 53 ed d9 63 9e 37 96 3d f1 87 04 a7 f7 80 3c 8a ea d7 c4 f6 46 54 87 fb 3d 56 cf be e5 1f 2f be dc 62 b8 71 98 9a f4 1a 54 69 39 f7 d5 2b 7d fb b3 af 0d 42 95 54 fd a5 45 1f 93 7f 91 c9 2a 96 6c 05 c9 a9 de c6 ee 38 96 47 b6 99 63 6f ba cc 87 0d 5d 8c 1a ee 99 15 da c1 a7 c7 0c 29 26 49 99 97 cb 45 3f 4c 7f 85 6c 59 5e 5b b2 ac 62 fe 1b 99 4f f7 5d 73 f8 01 5e 1e 2b 3f c4 d0 b4 9e 1d a5 e6 dd ed f2 5a 7c fe e3 d5 c3 e4 f4 2a e8 ab 26 fc b6 fc 5e bf 23 cb c2 93 d1 7a 55 db 3d 26
                                                    Data Ascii: dlJXQQ-S*Pe*+>gkQ63M<3d-8lL(7o[^yFEWiQEQEQESc7=<FT=V/bqTi9+}BTE*l8Gco])&IE?LlY^[bO]s^+?Z|*&^#zU=&
                                                    2024-12-26 13:25:32 UTC8000INData Raw: 12 ce aa d6 6f 78 c7 4e 49 12 df 03 e5 7f 5a a7 53 d9 5a 4d 7b 70 b0 db a6 f9 0d 47 2c 66 19 9e 36 db b9 58 a9 db c8 e2 be be 97 25 3b 50 52 bb 4b ab bb b7 76 7c e5 4e 69 de ab 56 4d f6 b2 19 45 14 56 c6 41 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 e8 d1 a4 75 48 d5 9d cf 45 55 c9 a4 dd b5 60 95 f4 43 68 ae 83 4c f0 bd e5 ce d7 ba ff 00 47 8b fd af bf f9 7f 8d 74 07 c2 ba 61 fe 19 87 fc 0e bc 5c 57 10 e0 b0 d3 e4 72 e6 7e 5a 9e a5 0c 9b 15 5e 3c ca 36 5e 7a 1e 7f 45 75 77 9e 0e 91 63 66 b4 b9 59 1b fb 8e b8 e3 eb 5c e5 ed 95 c5 94 be 5d cc 4d 1b f6 dd fc 5f 43 de bb 30 99 9e 17 19 a5 09 a6 fb 6c fe e7
                                                    Data Ascii: oxNIZSZM{pG,f6X%;PRKv|NiVMEVAEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEuHEU`ChLGta\Wr~Z^<6^zEuwcfY\]M_C0l
                                                    2024-12-26 13:25:32 UTC8000INData Raw: a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 ee 3c 2d a2 2c 76 d1 5d 5c ee 32 36 1e 35 0e 70 a0 f4 e0 77 ae 9a b9 ff 00 0b dc d8 c7 63 04 30 4a d2 5c 30 05 d3 e6 3b 4f 7e 3a 01 5d 05 7e 51 9c 54 ad 53 15 37 56 fb bb 5d 5b 4b f4 5d 8f d0 b2 d8 53 8e 1e 2a 9d b6 d6 da eb e6 c2 8a 28 af 2c ef 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 dc 37 63 bf f7 68 a0 02 8a 8e 49 e1 8e 45 49 25 8d 1d fa 29 60 0b 7d 2a 4a 6e 2d 6a d0 93 4f 44 14 51 90 39 ed 5c 47 8c 64 86 09 e2 8e ce 46 12 3e 5e 4d b2 92 39 e9 c6 70 3b d7 76 5b 81 78 ea ca 8a 76 6f ad af f7 ea 8e 4c 6e 2f ea 94 bd ab 57 f9 d8 e9 35 3b 6d 27 73 4f 7e 96
                                                    Data Ascii: ((((((<-,v]\265pwc0J\0;O~:]~QTS7V][K]S*(,((((((((((((((7chIEI%)`}*Jn-jODQ9\GdF>^M9p;v[xvoLn/W5;m'sO~
                                                    2024-12-26 13:25:32 UTC8000INData Raw: 81 45 14 50 01 48 ea 1d 76 ba a9 07 aa b5 2d 14 27 6d 50 05 14 51 40 15 6f f5 1b 4b 05 cd dc ea 84 f2 17 bb 7d 05 70 be 27 d5 a1 d5 65 89 a0 49 10 46 08 dc f8 f9 b3 5d 96 af a3 5b 6a 9b 5a 7d c2 44 18 0e 8d 59 17 de 11 b7 fb 23 7d 8e 49 3e d0 07 1b d8 61 bd ba 57 d3 e4 98 8c b7 0b 28 d5 ab 29 7b 4d bc 95 fd 0f 07 34 a3 8d c4 46 54 e0 97 27 e2 ce 2a 8a 74 b1 49 0c 8d 1c b1 b2 38 ea ac b8 35 af a2 69 b6 37 50 3c da 8d fc 70 28 38 54 57 01 fe bc ff 00 85 7d e6 23 15 4f 0f 4f da cb 55 e5 af dd 63 e4 a8 e1 e7 5a 7e ce 3a 3f 3d 0c 6a 2a 5b a5 8e 3b 97 5b 79 3c c8 81 f9 5f 6e 37 7e 15 15 6d 19 73 25 24 65 25 ca da 3b 3b 4f 14 d9 5a d8 c3 08 4b a9 1e 34 0b b9 f1 f3 1f ae 6b 1f 58 f1 04 d7 f7 10 49 04 7f 66 f2 72 51 95 b2 dc f5 e6 b1 2b 6f 48 d0 75 09 a7 49 7c af
                                                    Data Ascii: EPHv-'mPQ@oK}p'eIF][jZ}DY#}I>aW(){M4FT'*tI85i7P<p(8TW}#OOUcZ~:?=j*[;[y<_n7~ms%$e%;;OZK4kXIfrQ+oHuI|
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a bb a2 aa 3e ab 68 b3 6d f2 fc c1 bb 7f 4a ce ad 4f 65 09 4d ad 95 cb a7 0e 79 a8 77 76 0f ec 9b ff 00 29 64 fb 24 db 08 ce ed 87 a5 52 af 5e ae 77 c4 b2 69 02 d2 75 9d 61 6b b2 0e 36 63 7e ee d9 c7 f5 af 93 c0 71 3d 4c 45 55 4e 74 af 7f e5 d6 de a7 d0 e3 32 28 51 a7 cf 1a 96 b7 73 83 a2 8a 2b ec 0f 9b 0a 2a 5b 5b 69 ae a5 f2 ad e3 69 24 f4 5a dd b3 f0 9d f4 dc dc 34 70 0f f6 be 73 f9 0f f1 ae 4c 4e 3f 0d 85 fe 34 d2 fc fe ed ce 8a 18 4a f8 8f e1 45 bf eb be c7 3b 45 68 6b 3a 7c 5a 74 eb 1c 57 71 dc 93 9c ec 5c 15 fa f2 6b 3e b6 a3 5a 15 e0 aa 53 d9 fa af cc ca ad 29 52 93 84 f7 41 57 34 cd 4a e7 4d 95 9e d9 f6 ef ea ac b9 0d 8f 5a a7 5a 3a 6e 8d 7b a8 c4 d2 5b c6 be 58 38 dc 5b 1c d6 78 b9 50 8d 27 f5 9b 72 75 be c5 e1
                                                    Data Ascii: (((>hmJOeMywv)d$R^wiuak6c~q=LEUNt2(Qs+*[[ii$Z4psLN?4JE;Ehk:|ZtWq\k>ZS)RAW4JMZZ:n{[X8[xP'ru
                                                    2024-12-26 13:25:33 UTC8000INData Raw: a0 02 8a 7c 10 c9 3c ab 14 2a cf 23 9c 00 2b b1 b2 f0 84 31 bc 6f 77 3f 98 07 df 45 5c 06 3f 5c d7 9f 8e cd 30 d8 04 bd bc ac de cb 77 fd 7a d8 ec c2 60 2b 62 df ee 96 8b 76 71 74 57 a6 45 a1 69 b1 48 ac b6 91 e4 1c af 53 fd 6b 97 f1 76 8c 2c e5 fb 5d aa e2 de 43 f3 aa ff 00 01 ff 00 03 5e 7e 07 88 f0 d8 ca ea 82 4e 2d ed 7b 6f db 73 b3 15 92 d7 c3 52 75 5b 4e db db b7 73 9b a2 af e8 da 6c 9a ad cb c3 13 aa 14 42 fb 9b a7 51 fe 35 a5 65 e1 5b a9 6e 9e 2b a6 f2 63 5f e3 5e 43 fd 2b d2 c4 66 58 5c 3c a5 1a b3 49 a5 7b 75 b7 eb f2 38 68 e0 6b d6 4a 54 e3 74 f4 39 ea 2b b6 d4 3c 29 0b c7 6c 96 4d e5 e0 fe f9 df 24 b0 3d ea 84 fe 11 b8 5b c4 48 66 57 b6 7e ae dd 53 f0 ae 2a 3c 43 80 aa ae e7 6d f7 f2 ff 00 3e 8b 73 aa ae 4d 8b a6 ed cb 7d b6 f3 39 a8 d1 a4 6d
                                                    Data Ascii: |<*#+1ow?E\?\0wz`+bvqtWEiHSkv,]C^~N-{osRu[NslBQ5e[n+c_^C+fX\<I{u8hkJTt9+<)lM$=[HfW~S*<Cm>sM}9m
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 2e 95 25 af 65 b9 d5 ea 7a 85 be 9d 6c d2 dc 49 8f 45 5e ac 7d ab cd 35 2b d7 bf bc 9a e2 5e ae 78 5f ee 8e c2 a1 9a 69 67 76 92 67 69 1c f5 66 6c 9a e8 34 5f 0c 1d 46 c5 2e a5 b9 f2 51 98 ed 5d 9b 8b 00 71 d7 35 f6 78 3c 0e 17 21 a7 ed b1 13 f7 9e 97 b7 e0 92 fc cf 99 c4 e2 b1 19 b4 d5 2a 31 d1 6b 6f d5 99 1a 6e 9b 77 a8 c8 cb 69 1e ec 75 66 e0 2f d4 d7 a0 78 7f 4a 5d 2e cf cb 3e 59 9c f2 ee bf c5 e9 57 6c 6c e0 b1 b6 58 2d e3 d9 18 fc d8 fa 9a b1 8a f9 8c df 3d a9 8f bd 28 2e 5a 7f 8b f5 ff 00 23 dd cb b2 98 61 2d 52 5a cf f0 5e 82 51 46 28 c5 78 07 b0 14 51 8a 28 00 a2 8a 28 b0 05 14 51 40 05 14 51 40 05 21 00 ae 0f 20 d2 d1 40 11 4b 04 52 c0 d0 c9 1a 98 88 c6 c2 bc 57 1f a8 f8 46 65 76 7b 09 55 d3 fb 8f c1 5f c6 bb 5a 2b bf 03 99 e2 70 12 6e 8c b4 7b
                                                    Data Ascii: .%ezlIE^}5+^x_igvgifl4_F.Q]q5x<!*1konwiuf/xJ].>YWllX-=(.Z#a-RZ^QF(xQ((Q@Q@! @KRWFev{U_Z+pn{
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 45 5c 53 52 9f bb 1e ff 00 e5 fe 65 6f 0a d8 cf a7 e9 cd 15 ca aa 39 90 be d5 6c f5 03 af e5 5b 14 51 5f 9d 62 71 12 c4 d5 95 69 ef 27 73 ed 68 51 8d 0a 71 a5 1d 90 51 45 15 81 a8 51 45 14 00 51 45 14 00 57 9d 78 ab 51 4d 43 50 fd d2 f1 16 63 dd fd ec 1e a2 bb 6d 78 39 d1 ee fc a9 1a 37 11 93 91 d7 8e 71 f8 d7 98 62 be cb 84 f0 70 94 a5 8a 6f 55 a2 5f 23 e6 78 87 13 28 a8 d0 4b 47 ab 27 b2 bb 9e c6 7f 3a d9 f6 48 06 37 6d 07 ad 2d ed e5 c5 ec be 65 dc ad 23 ff 00 b5 fc 3f 41 55 e8 af b4 f6 34 fd a7 b5 e5 5c db 5e da db d4 f9 7f 6b 3e 4f 67 77 cb db a0 56 ae 8b a2 5c 6a bb 9d 19 63 84 36 19 db fa 0a 8b 47 d2 6e 35 49 f6 43 f2 c6 3e fc 8d d1 6b d1 b4 fb 48 ec 6c d2 de 1f bb 18 ff 00 be 8f 73 5e 0e 7b 9d ac 14 7d 95 06 9d 47 f8 2f f3 ec 7a f9 4e 56 f1 52 f6
                                                    Data Ascii: E\SReo9l[Q_bqi'shQqQEQEQEWxQMCPcmx97qbpoU_#x(KG':H7m-e#?AU4\^k>OgwV\jc6Gn5IC>kHls^{}G/zNVR
                                                    2024-12-26 13:25:33 UTC8000INData Raw: cc e1 c2 65 b4 70 93 75 29 de ec 4c 51 8a 5a 2b c9 b1 e8 09 8a 5a 28 a2 c0 36 8a 75 26 28 01 28 a5 c5 18 a0 04 a2 8a 28 b8 5c 28 a2 8a 00 28 a2 8a 06 14 62 8a 28 b0 84 c5 14 b4 50 16 12 8a 5c 52 50 01 45 14 50 01 45 14 51 61 85 14 51 40 05 14 51 40 09 8a 29 68 a0 04 a2 8c 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 36 9d 49 8a 00 4a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80
                                                    Data Ascii: epu)LQZ+Z(6u&(((\((b(P\RPEPEQaQ@Q@)hQ@Q@Q@Q@6IJ((((((((((((((((((((((((((((((((((((


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    57192.168.2.64982668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:31 UTC519OUTGET /js/bootsnav.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:32 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:32 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153a-7d4f-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 32079
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:32 UTC7894INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 76 61 72 20 62 6f 6f 74 73 6e 61 76 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 6f 76 65 72 44 72 6f 70 64 6f 77 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 61 76 62 61 72 53 74 69 63 6b 79 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 61 76 62 61 72 53 63 72 6f 6c 6c 73 70 79 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20
                                                    Data Ascii: (function ($) { "use strict"; var bootsnav = { initialize: function () { this.event(); this.hoverDropdown(); this.navbarSticky(); this.navbarScrollspy(); }, event: function
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 62 74 6e 2d 63 61 72 74 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 6f 67 67 6c 65 20 53 65 61 72 63 68 0a 20 20
                                                    Data Ascii: --------------- // $(".btn-cart").on("click", function (e) { e.stopPropagation(); }); // ------------------------------------------------------------------------------ // // Toggle Search
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 2c 20 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 61 6e 69 6d 61 74 65 64 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 6c 69 2e 64 72 6f 70 64 6f 77 6e 22 2c 20 74 68 69 73 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 2c 20 74 68 69 73 29 2e 65 71 28 30 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 65 74 4f 75 74 29 3b 0a 20 20 20 20 20 20 20
                                                    Data Ascii: }); $(".dropdown-menu", this).addClass("animated"); $("li.dropdown", this).on("mouseenter", function () { $(".dropdown-menu", this).eq(0).removeClass(getOut);
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 2e 6c 65 66 74 2d 6e 61 76 2d 73 69 64 65 62 61 72 27 20 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 20 24 28 20 27 2e 62 6f 6f 74 73 6e 61 76 20 2e 6e 61 76 27 20 29 2e 68 61 73 43 6c 61 73 73 28 20 22 65 6e 74 65 72 22 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 20 27 2e 62 6f 6f 74 73 6e 61 76 20 2e 6e 61 76 27 20 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 22 65 6e 74 65 72 22 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 20 27 2e 62 6f 6f 74 73 6e 61 76 20 2e 6e 61 76 27 20 29 2e 66 69 6e 64 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75
                                                    Data Ascii: .left-nav-sidebar' ).length > 0 ) { if( $( '.bootsnav .nav' ).hasClass( "enter" ) ) { $( '.bootsnav .nav' ).removeClass( "enter" ); } else { $( '.bootsnav .nav' ).find('.dropdown-menu
                                                    2024-12-26 13:25:33 UTC185INData Raw: 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 62 6f 75 6e 63 65 49 6e 22 29 3b 0a 20 20 20 20 7d 29 3b 0a 0a 7d 20 28 6a 51 75 65 72 79 29 29 3b
                                                    Data Ascii: }); $(".navbar-collapse").removeClass("in"); $(".navbar-collapse").removeClass("on"); $(".navbar-collapse").removeClass("bounceIn"); });} (jQuery));


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    58192.168.2.64983068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:31 UTC345OUTGET /js/jquery.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:32 UTC299INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:32 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1536-17b48-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 97096
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:32 UTC7893INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e
                                                    Data Ascii: !function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,fun
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 68 61 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 3d 2b 62 2c 68 61 28 66
                                                    Data Ascii: on la(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function ma(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function na(a){return ha(function(b){return b=+b,ha(f
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c
                                                    Data Ascii: hasOwnProperty(a.toLowerCase())?ha(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ha(function(a){var b=[],c=[],d=h(a.replace(Q,"$1"));return d[u]?ha(function(a,b,c,e){var f,
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7d 29 29 7d 2c 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 5b 5d 2c 64 3d 74 68 69 73 2c 65 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 28 61 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 62 3d 30 3b 65 3e 62 3b 62 2b 2b 29 69 66 28 6e 2e 63 6f 6e 74 61 69 6e 73 28 64 5b 62 5d 2c 74 68 69 73 29 29 72 65 74 75 72 6e 21 30 7d 29 29 3b 66 6f 72 28 62 3d 30 3b 65 3e 62 3b 62 2b 2b 29 6e 2e 66 69 6e 64 28 61 2c 64 5b 62 5d 2c 63 29 3b 72 65 74 75 72 6e 20 63 3d 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28
                                                    Data Ascii: 1===a.nodeType}))},n.fn.extend({find:function(a){var b,c=[],d=this,e=d.length;if("string"!=typeof a)return this.pushStack(n(a).filter(function(){for(b=0;e>b;b++)if(n.contains(d[b],this))return!0}));for(b=0;e>b;b++)n.find(a,d[b],c);return c=this.pushStack(
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 22 3d 3d 3d 63 3f 21 30 3a 22 66 61 6c 73 65 22 3d 3d 3d 63 3f 21 31 3a 22 6e 75 6c 6c 22 3d 3d 3d 63 3f 6e 75 6c 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 4e 2e 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 7d 63 61 74 63 68 28 65 29 7b 7d 6e 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 3b 0a 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28
                                                    Data Ascii: "===c?!0:"false"===c?!1:"null"===c?null:+c+""===c?+c:N.test(c)?n.parseJSON(c):c}catch(e){}n.data(a,b,c)}else c=void 0;}return c}function Q(a){var b;for(b in a)if(("data"!==b||!n.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function R(a,b,d,e){if(
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 67 29 2c 69 3d 65 61 28 70 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 67 29 2c 22 73 63 72 69 70 74 22 29 2c 68 26 26 66 61 28 69 29 2c 63 29 7b 66 3d 30 3b 77 68 69 6c 65 28 67 3d 69 5b 66 2b 2b 5d 29 5f 2e 74 65 73 74 28 67 2e 74 79 70 65 7c 7c 22 22 29 26 26 63 2e 70 75 73 68 28 67 29 7d 72 65 74 75 72 6e 20 69 3d 6e 75 6c 6c 2c 70 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 2c 65 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 62 20 69 6e 7b 73 75 62 6d 69 74 3a 21 30 2c 63 68 61 6e 67 65 3a 21 30 2c 66 6f 63 75 73 69 6e 3a 21 30 7d 29 63 3d 22 6f 6e 22 2b 62 2c 28 6c 5b 62 5d 3d 63 20 69 6e 20 61 29 7c 7c 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 63 2c 22 74 22
                                                    Data Ascii: nerDocument,g),i=ea(p.appendChild(g),"script"),h&&fa(i),c){f=0;while(g=i[f++])_.test(g.type||"")&&c.push(g)}return i=null,p}!function(){var b,c,e=d.createElement("div");for(b in{submit:!0,change:!0,focusin:!0})c="on"+b,(l[b]=c in a)||(e.setAttribute(c,"t"
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 70 61 2c 61 26 26 21 74 68 69 73 2e 69 73 53 69 6d 75 6c 61 74 65 64 26 26 28 61 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 26 26 61 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 61 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 29 7d 2c 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 70 61 2c 61 26 26 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f
                                                    Data Ascii: is.originalEvent;this.isPropagationStopped=pa,a&&!this.isSimulated&&(a.stopPropagation&&a.stopPropagation(),a.cancelBubble=!0)},stopImmediatePropagation:function(){var a=this.originalEvent;this.isImmediatePropagationStopped=pa,a&&a.stopImmediatePropagatio
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 74 28 61 29 29 26 26 21 64 61 5b 28 24 2e 65 78 65 63 28 61 29 7c 7c 5b 22 22 2c 22 22 5d 29 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 29 7b 61 3d 6e 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 61 29 3b 74 72 79 7b 66 6f 72 28 3b 64 3e 63 3b 63 2b 2b 29 62 3d 74 68 69 73 5b 63 5d 7c 7c 7b 7d 2c 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 6e 2e 63 6c 65 61 6e 44 61 74 61 28 65 61 28 62 2c 21 31 29 29 2c 62 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 29 3b 62 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 62 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 61 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b
                                                    Data Ascii: t(a))&&!da[($.exec(a)||["",""])[1].toLowerCase()]){a=n.htmlPrefilter(a);try{for(;d>c;c++)b=this[c]||{},1===b.nodeType&&(n.cleanData(ea(b,!1)),b.innerHTML=a);b=0}catch(e){}}b&&this.empty().append(a)},null,a,arguments.length)},replaceWith:function(){var a=[
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 2c 22 6d 61 72 67 69 6e 52 69 67 68 74 22 5d 29 3a 76 6f 69 64 20 30 7d 29 2c 6e 2e 63 73 73 48 6f 6f 6b 73 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 55 61 28 6c 2e 72 65 6c 69 61 62 6c 65 4d 61 72 67 69 6e 4c 65 66 74 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 3f 28 70 61 72 73 65 46 6c 6f 61 74 28 53 61 28 61 2c 22 6d 61 72 67 69 6e 4c 65 66 74 22 29 29 7c 7c 28 6e 2e 63 6f 6e 74 61 69 6e 73 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 61 29 3f 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 2d 50 61 28 61 2c 7b 0a 6d 61 72 67 69 6e 4c 65 66 74 3a 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e
                                                    Data Ascii: ,"marginRight"]):void 0}),n.cssHooks.marginLeft=Ua(l.reliableMarginLeft,function(a,b){return b?(parseFloat(Sa(a,"marginLeft"))||(n.contains(a.ownerDocument,a)?a.getBoundingClientRect().left-Pa(a,{marginLeft:0},function(){return a.getBoundingClientRect().
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 61 74 65 28 62 2c 61 2c 63 2c 64 29 7d 7d 29 2c 6e 2e 74 69 6d 65 72 73 3d 5b 5d 2c 6e 2e 66 78 2e 74 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 3d 6e 2e 74 69 6d 65 72 73 2c 63 3d 30 3b 66 6f 72 28 68 62 3d 6e 2e 6e 6f 77 28 29 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 61 3d 62 5b 63 5d 2c 61 28 29 7c 7c 62 5b 63 5d 21 3d 3d 61 7c 7c 62 2e 73 70 6c 69 63 65 28 63 2d 2d 2c 31 29 3b 62 2e 6c 65 6e 67 74 68 7c 7c 6e 2e 66 78 2e 73 74 6f 70 28 29 2c 68 62 3d 76 6f 69 64 20 30 7d 2c 6e 2e 66 78 2e 74 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 61 29 2c 61 28 29 3f 6e 2e 66 78 2e 73 74 61 72 74 28 29 3a 6e 2e 74 69 6d 65 72 73 2e 70 6f 70 28 29 7d 2c 6e 2e 66 78 2e 69 6e 74 65 72 76
                                                    Data Ascii: ate(b,a,c,d)}}),n.timers=[],n.fx.tick=function(){var a,b=n.timers,c=0;for(hb=n.now();c<b.length;c++)a=b[c],a()||b[c]!==a||b.splice(c--,1);b.length||n.fx.stop(),hb=void 0},n.fx.timer=function(a){n.timers.push(a),a()?n.fx.start():n.timers.pop()},n.fx.interv


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    59192.168.2.64982768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:31 UTC355OUTGET /js/bootstrap.bundle.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:32 UTC300INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:32 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1538-365d1-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 222673
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:32 UTC7892INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 66 61 63 74 6f 72 79 28 65 78 70 6f 72 74 73 2c 20 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 20 3a 0a 20 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 5b 27 65 78 70 6f 72 74 73 27 2c 20 27 6a 71 75 65 72 79 27 5d 2c 20 66 61 63 74 6f 72 79 29 20 3a 0a 20 20 28 67 6c 6f 62 61 6c 20 3d 20 67 6c 6f 62 61 6c 20 7c 7c 20 73 65 6c 66 2c 20 66 61 63 74 6f
                                                    Data Ascii: (function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('jquery')) : typeof define === 'function' && define.amd ? define(['exports', 'jquery'], factory) : (global = global || self, facto
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 0a 20 20 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 2a 20 43 6c 61 73 73 20 44 65 66 69 6e 69 74 69 6f 6e 0a 20 20 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 2a 2f 0a 0a 20 20 7d 3b 0a 0a 20 20 76 61 72 20 41 6c 65 72 74 20 3d 0a 20 20 2f 2a 23 5f 5f 50 55 52 45 5f 5f 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 66 75 6e 63 74
                                                    Data Ascii: * ------------------------------------------------------------------------ * Class Definition * ------------------------------------------------------------------------ */ }; var Alert = /*#__PURE__*/ function () { funct
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 2a 20 43 6f 6e 73 74 61 6e 74 73 0a 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 2a 2f 0a 0a 20 20 76 61 72 20 4e 41 4d 45 24 32 20 3d 20 27 63 61 72 6f 75 73 65 6c 27 3b 0a 20 20 76 61 72 20 56 45 52 53 49 4f 4e 24 32 20 3d 20 27 34 2e 33 2e 31 27 3b 0a 20 20 76 61 72 20 44 41 54 41 5f 4b 45 59 24 32 20 3d 20 27 62 73 2e 63 61 72 6f 75 73 65 6c 27 3b 0a 20 20 76 61 72 20 45 56 45 4e 54 5f 4b 45 59 24 32 20 3d 20 22 2e 22 20 2b 20 44 41 54 41 5f 4b 45 59 24 32 3b 0a 20 20 76 61 72 20 44 41 54 41 5f 41 50 49 5f 4b 45
                                                    Data Ascii: ----------- * Constants * ------------------------------------------------------------------------ */ var NAME$2 = 'carousel'; var VERSION$2 = '4.3.1'; var DATA_KEY$2 = 'bs.carousel'; var EVENT_KEY$2 = "." + DATA_KEY$2; var DATA_API_KE
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 75 63 68 2d 65 6e 61 62 6c 65 64 20 64 65 76 69 63 65 2c 20 6d 6f 75 73 65 65 6e 74 65 72 2f 6c 65 61 76 65 20 61 72 65 20 66 69 72 65 64 20 61 73 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 70 61 72 74 20 6f 66 20 74 68 65 20 6d 6f 75 73 65 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 65 76 65 6e 74 73 20 6f 6e 20 66 69 72 73 74 20 74 61 70 20 2d 20 74 68 65 20 63 61 72 6f 75 73 65 6c 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 77 6f 75 6c 64 20 73 74 6f 70 20 63 79 63 6c 69 6e 67 20 75 6e 74 69 6c 20 75 73 65 72 20 74 61 70 70 65 64 20 6f 75 74 20 6f 66 20 69 74 3b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 68 65 72 65 2c 20 77 65 20 6c 69 73 74 65 6e 20 66 6f 72 20 74 6f 75 63 68 65 6e 64 2c 20 65 78 70 6c 69 63 69 74 6c 79 20 70 61 75 73 65 20 74 68 65 20
                                                    Data Ascii: uch-enabled device, mouseenter/leave are fired as // part of the mouse compatibility events on first tap - the carousel // would stop cycling until user tapped out of it; // here, we listen for touchend, explicitly pause the
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 70 61 75 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2e 63 79 63 6c 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 43 61 72 6f 75 73 65 6c 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 6f 72 20 3d 20 55 74 69 6c 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 21 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 76 61 72 20 74 61 72 67
                                                    Data Ascii: pause(); data.cycle(); } }); }; Carousel._dataApiClickHandler = function _dataApiClickHandler(event) { var selector = Util.getSelectorFromElement(this); if (!selector) { return; } var targ
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 65 6d 2e 68 61 73 43 6c 61 73 73 28 43 6c 61 73 73 4e 61 6d 65 24 33 2e 53 48 4f 57 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 72 69 67 67 65 72 29 2e 61 64 64 43 6c 61 73 73 28 43 6c 61 73 73 4e 61 6d 65 24 33 2e 43 4f 4c 4c 41 50 53 45 44 29 2e 61 74 74 72 28 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 74 72 75 65 29 3b 0a 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6d 70 6c 65 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 6c 65 74 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 5f 74 68
                                                    Data Ascii: em.hasClass(ClassName$3.SHOW)) { $(trigger).addClass(ClassName$3.COLLAPSED).attr('aria-expanded', false); } } } } this.setTransitioning(true); var complete = function complete() { _th
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 74 79 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 65 6c 65 6d 65 6e 74 0a 20 20 20 2a 20 40 6d 65 74 68 6f 64 0a 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 50 6f 70 70 65 72 2e 55 74 69 6c 73 0a 20 20 20 2a 20 40 61 72 67 75 6d 65 6e 74 20 7b 45 65 6d 65 6e 74 7d 20 65 6c 65 6d 65 6e 74 0a 20 20 20 2a 20 40 61 72 67 75 6d 65 6e 74 20 7b 53 74 72 69 6e 67 7d 20 70 72 6f 70 65 72 74 79 0a 20 20 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 74 79 6c 65 43 6f 6d 70 75 74 65 64 50 72 6f 70 65 72 74 79 28 65 6c 65 6d 65 6e 74 2c 20 70 72 6f 70 65 72 74 79 29 20 7b 0a 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 20 21 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2f
                                                    Data Ascii: ty of the given element * @method * @memberof Popper.Utils * @argument {Eement} element * @argument {String} property */ function getStyleComputedProperty(element, property) { if (element.nodeType !== 1) { return []; } /
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 65 49 6e 74 28 68 74 6d 6c 5b 27 6f 66 66 73 65 74 27 20 2b 20 61 78 69 73 5d 29 20 2b 20 70 61 72 73 65 49 6e 74 28 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 5b 27 6d 61 72 67 69 6e 27 20 2b 20 28 61 78 69 73 20 3d 3d 3d 20 27 48 65 69 67 68 74 27 20 3f 20 27 54 6f 70 27 20 3a 20 27 4c 65 66 74 27 29 5d 29 20 2b 20 70 61 72 73 65 49 6e 74 28 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 5b 27 6d 61 72 67 69 6e 27 20 2b 20 28 61 78 69 73 20 3d 3d 3d 20 27 48 65 69 67 68 74 27 20 3f 20 27 42 6f 74 74 6f 6d 27 20 3a 20 27 52 69 67 68 74 27 29 5d 29 20 3a 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 73 28 64 6f 63 75 6d 65 6e 74 29 20 7b 0a 20 20 20 20 76 61 72 20 62 6f 64 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e
                                                    Data Ascii: eInt(html['offset' + axis]) + parseInt(computedStyle['margin' + (axis === 'Height' ? 'Top' : 'Left')]) + parseInt(computedStyle['margin' + (axis === 'Height' ? 'Bottom' : 'Right')]) : 0); } function getWindowSizes(document) { var body = document.
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 73 69 74 69 6f 6e 4f 66 66 73 65 74 50 61 72 65 6e 74 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 2f 2f 20 54 68 69 73 20 63 68 65 63 6b 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 61 76 6f 69 64 20 65 72 72 6f 72 73 20 69 6e 20 63 61 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 6c 65 6d 65 6e 74 73 20 69 73 6e 27 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 0a 20 20 20 20 69 66 20 28 21 65 6c 65 6d 65 6e 74 20 7c 7c 20 21 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 20 7c 7c 20 69 73 49 45 28 29 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 76 61 72 20 65 6c 20 3d 20 65 6c 65 6d 65 6e 74 2e 70 61
                                                    Data Ascii: sitionOffsetParent(element) { // This check is needed to avoid errors in case one of the elements isn't defined for any reason if (!element || !element.parentElement || isIE()) { return document.documentElement; } var el = element.pa
                                                    2024-12-26 13:25:33 UTC8000INData Raw: 20 20 20 76 61 72 20 73 65 63 6f 6e 64 61 72 79 4d 65 61 73 75 72 65 6d 65 6e 74 20 3d 20 21 69 73 48 6f 72 69 7a 20 3f 20 27 68 65 69 67 68 74 27 20 3a 20 27 77 69 64 74 68 27 3b 0a 0a 20 20 20 20 70 6f 70 70 65 72 4f 66 66 73 65 74 73 5b 6d 61 69 6e 53 69 64 65 5d 20 3d 20 72 65 66 65 72 65 6e 63 65 4f 66 66 73 65 74 73 5b 6d 61 69 6e 53 69 64 65 5d 20 2b 20 72 65 66 65 72 65 6e 63 65 4f 66 66 73 65 74 73 5b 6d 65 61 73 75 72 65 6d 65 6e 74 5d 20 2f 20 32 20 2d 20 70 6f 70 70 65 72 52 65 63 74 5b 6d 65 61 73 75 72 65 6d 65 6e 74 5d 20 2f 20 32 3b 0a 20 20 20 20 69 66 20 28 70 6c 61 63 65 6d 65 6e 74 20 3d 3d 3d 20 73 65 63 6f 6e 64 61 72 79 53 69 64 65 29 20 7b 0a 20 20 20 20 20 20 70 6f 70 70 65 72 4f 66 66 73 65 74 73 5b 73 65 63 6f 6e 64 61 72 79 53
                                                    Data Ascii: var secondaryMeasurement = !isHoriz ? 'height' : 'width'; popperOffsets[mainSide] = referenceOffsets[mainSide] + referenceOffsets[measurement] / 2 - popperRect[measurement] / 2; if (placement === secondarySide) { popperOffsets[secondaryS


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    60192.168.2.64982968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:31 UTC521OUTGET /js/jquery.nav.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:32 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:32 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1533-12e6-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 4838
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:32 UTC4838INData Raw: 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 75 6e 64 65 66 69 6e 65 64 29 7b 0a 0a 09 2f 2f 20 6f 75 72 20 70 6c 75 67 69 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 0a 09 76 61 72 20 4f 6e 65 50 61 67 65 4e 61 76 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 2c 20 6f 70 74 69 6f 6e 73 29 7b 0a 09 09 74 68 69 73 2e 65 6c 65 6d 20 3d 20 65 6c 65 6d 3b 0a 09 09 74 68 69 73 2e 24 65 6c 65 6d 20 3d 20 24 28 65 6c 65 6d 29 3b 0a 09 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 3b 0a 09 09 74 68 69 73 2e 6d 65 74 61 64 61 74 61 20 3d 20 74 68 69 73 2e 24 65 6c 65 6d 2e 64 61 74 61 28 27 70 6c 75 67 69 6e 2d 6f 70 74 69 6f 6e 73 27 29 3b 0a 09 09 74 68 69 73 2e 24 77 69 6e 20 3d 20 24
                                                    Data Ascii: ;(function($, window, document, undefined){// our plugin constructorvar OnePageNav = function(elem, options){this.elem = elem;this.$elem = $(elem);this.options = options;this.metadata = this.$elem.data('plugin-options');this.$win = $


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    61192.168.2.64983668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:33 UTC356OUTGET /js/jquery.easing.1.3.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:34 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1542-1894-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 6292
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:34 UTC6292INData Raw: 0a 0a 2f 2f 20 74 3a 20 63 75 72 72 65 6e 74 20 74 69 6d 65 2c 20 62 3a 20 62 65 67 49 6e 6e 49 6e 67 20 76 61 6c 75 65 2c 20 63 3a 20 63 68 61 6e 67 65 20 49 6e 20 76 61 6c 75 65 2c 20 64 3a 20 64 75 72 61 74 69 6f 6e 0a 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 27 6a 73 77 69 6e 67 27 5d 20 3d 20 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 27 73 77 69 6e 67 27 5d 3b 0a 0a 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 20 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2c 0a 7b 0a 09 64 65 66 3a 20 27 65 61 73 65 4f 75 74 51 75 61 64 27 2c 0a 09 73 77 69 6e 67 3a 20 66 75 6e 63 74 69 6f 6e 20 28 78 2c 20 74 2c 20 62 2c 20 63 2c 20 64 29 20 7b 0a 09 09 2f 2f 61 6c 65 72 74 28 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 64 65 66 61 75 6c 74 29 3b 0a 09 09 72 65 74 75 72 6e
                                                    Data Ascii: // t: current time, b: begInnIng value, c: change In value, d: durationjQuery.easing['jswing'] = jQuery.easing['swing'];jQuery.extend( jQuery.easing,{def: 'easeOutQuad',swing: function (x, t, b, c, d) {//alert(jQuery.easing.default);return


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    62192.168.2.64983568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:33 UTC518OUTGET /js/wow.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:34 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1535-20bf-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 8383
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:34 UTC7895INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 69 2c 6f 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 73 3d 5b 5d 2e 69 6e 64 65 78 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6e 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 6e 3e 65 3b 65 2b 2b 29 69 66 28 65 20 69 6e 20 74 68 69 73 26 26 74 68 69 73 5b 65 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 2d 31 7d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69
                                                    Data Ascii: (function(){var t,e,n,i,o,r=function(t,e){return function(){return t.apply(e,arguments)}},s=[].indexOf||function(t){for(var e=0,n=this.length;n>e;e++)if(e in this&&this[e]===t)return e;return-1};e=function(){function t(){}return t.prototype.extend=functi
                                                    2024-12-26 13:25:34 UTC488INData Raw: 66 69 67 2e 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 26 26 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 29 2b 4d 61 74 68 2e 6d 69 6e 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 74 68 69 73 2e 75 74 69 6c 28 29 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 29 2d 6e 2c 65 3d 28 69 3d 74 68 69 73 2e 6f 66 66 73 65 74 54 6f 70 28 74 29 29 2b 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 6f 3e 3d 69 26 26 65 3e 3d 72 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 75 74 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 75 74 69 6c 3f 74 68 69 73 2e 5f 75 74
                                                    Data Ascii: fig.scrollContainer&&this.config.scrollContainer.scrollTop||window.pageYOffset)+Math.min(this.element.clientHeight,this.util().innerHeight())-n,e=(i=this.offsetTop(t))+t.clientHeight,o>=i&&e>=r},o.prototype.util=function(){return null!=this._util?this._ut


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    63192.168.2.64983968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:33 UTC352OUTGET /js/smooth-scroll.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:34 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153b-e43-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 3651
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:34 UTC3651INData Raw: 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 2c 63 3d 7b 65 78 63 6c 75 64 65 3a 5b 5d 2c 65 78 63 6c 75 64 65 57 69 74 68 69 6e 3a 5b 5d 2c 6f 66 66 73 65 74 3a 30 2c 64 69 72 65 63 74 69 6f 6e 3a 22 74 6f 70 22 2c 64 65 6c 65 67 61 74 65 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74
                                                    Data Ascii: !function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof module&&module.exports?require("jquery"):jQuery)}(function(a){var b={},c={exclude:[],excludeWithin:[],offset:0,direction:"top",delegateSelector:null,scrollElement


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    64192.168.2.64983768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:33 UTC522OUTGET /js/page-scroll.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:34 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152d-5977-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 22903
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:34 UTC7894INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 0a 2f 2f 20 53 63 72 6f 6c 6c 20 56 61 72 69 61 62 6c 65 73 20 28 74 77 65 61 6b 61 62 6c 65 29 0a 76 61 72 20 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 20 3d 20 7b 0a 0a 20 20 20 20 2f 2f 20 53 63 72 6f 6c 6c 69 6e 67 20 43 6f 72 65 0a 20 20 20 20 66 72 61 6d 65 52 61 74 65 20 20 20 20 20 20 20 20 3a 20 31 35 30 2c 20 2f 2f 20 5b 48 7a 5d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 20 20 20 20 3a 20 34 30 30 2c 20 2f 2f 20 5b 6d 73 5d 0a 20 20 20 20 73 74 65 70 53 69 7a 65 20 20 20 20 20 20 20 20 20 3a 20 31 30 30 2c 20 2f 2f 20 5b 70 78 5d 0a 0a 20 20 20 20 2f 2f 20 50 75 6c 73 65 20 28 6c 65 73 73 20 74 77 65 61 6b 61 62 6c 65 29 0a 20 20 20 20 2f 2f 20 72 61 74 69 6f 20 6f 66 20 22 74 61
                                                    Data Ascii: (function () { // Scroll Variables (tweakable)var defaultOptions = { // Scrolling Core frameRate : 150, // [Hz] animationTime : 400, // [ms] stepSize : 100, // [px] // Pulse (less tweakable) // ratio of "ta
                                                    2024-12-26 13:25:34 UTC8000INData Raw: 3b 0a 20 20 20 20 70 65 6e 64 69 6e 67 20 3d 20 74 72 75 65 3b 0a 7d 0a 0a 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 2a 20 45 56 45 4e 54 53 0a 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4d 6f 75 73 65 20 77 68 65 65 6c 20 68 61 6e 64 6c 65 72 2e 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 65 76 65 6e 74 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 77 68 65 65 6c 28 65 76 65 6e 74 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 21 69 6e 69 74 44 6f 6e 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 6e 69 74 28 29 3b 0a
                                                    Data Ascii: ; pending = true;}/*********************************************** * EVENTS ***********************************************//** * Mouse wheel handler. * @param {Object} event */function wheel(event) { if (!initDone) { init();
                                                    2024-12-26 13:25:34 UTC7009INData Raw: 74 29 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 43 6f 6e 74 65 6e 74 4f 76 65 72 66 6c 6f 77 69 6e 67 28 65 6c 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 28 65 6c 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 20 2b 20 31 30 20 3c 20 65 6c 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 3b 0a 7d 0a 0a 2f 2f 20 74 79 70 69 63 61 6c 6c 79 20 66 6f 72 20 3c 62 6f 64 79 3e 20 61 6e 64 20 3c 68 74 6d 6c 3e 0a 66 75 6e 63 74 69 6f 6e 20 6f 76 65 72 66 6c 6f 77 4e 6f 74 48 69 64 64 65 6e 28 65 6c 29 20 7b 0a 20 20 20 20 76 61 72 20 6f 76 65 72 66 6c 6f 77 20 3d 20 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 6c 2c 20 27 27 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 27 6f 76 65 72 66 6c 6f 77 2d 79 27 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20
                                                    Data Ascii: t));}function isContentOverflowing(el) { return (el.clientHeight + 10 < el.scrollHeight);}// typically for <body> and <html>function overflowNotHidden(el) { var overflow = getComputedStyle(el, '').getPropertyValue('overflow-y'); return


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    65192.168.2.64983868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:33 UTC521OUTGET /js/swiper.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:34 UTC300INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1539-1f2b5-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 127669
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:34 UTC7892INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 53 77 69 70 65 72 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 7b 62 6f 64 79 3a 7b 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74
                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:funct
                                                    2024-12-26 13:25:34 UTC8000INData Raw: 5b 61 5d 3d 3d 3d 69 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 31 7d 2c 69 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 5b 30 5d 3b 69 66 28 74 29 7b 66 6f 72 28 65 3d 30 3b 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 29 3b 29 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 28 65 2b 3d 31 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 74 2c 61 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 6e 65 77 20 6c 28 61 2d 31 3c 65 3f 5b 5d 3a 65 3c 30 3f 28 74 3d 61 2b 65 29 3c 30 3f 5b 5d 3a 5b 74 68 69 73 5b 74 5d
                                                    Data Ascii: [a]===i)return!0;return!1}return!1},index:function(){var e,t=this[0];if(t){for(e=0;null!==(t=t.previousSibling);)1===t.nodeType&&(e+=1);return e}},eq:function(e){if(void 0===e)return this;var t,a=this.length;return new l(a-1<e?[]:e<0?(t=a+e)<0?[]:[this[t]
                                                    2024-12-26 13:25:34 UTC8000INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 61 3d 73 2e 6d 6f 64 75 6c 65 73 5b 65 5d 2c 74 3d 69 5b 65 5d 7c 7c 7b 7d 3b 61 2e 69 6e 73 74 61 6e 63 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 2e 69 6e 73 74 61 6e 63 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 2e 69 6e 73 74 61 6e 63 65 5b 65 5d 3b 73 5b 65 5d 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 62 69 6e 64 28 73 29 3a 74 7d 29 2c 61 2e 6f 6e 26 26 73 2e 6f 6e 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 2e 6f 6e 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 2e 6f 6e 28 65 2c 61 2e 6f 6e 5b 65 5d 29 7d 29 2c 61 2e 63 72 65 61 74 65 26 26 61 2e 63 72 65 61 74 65 2e 62 69 6e 64 28 73 29 28 74 29 7d 29 7d 2c 6f 2e
                                                    Data Ascii: on(e){var a=s.modules[e],t=i[e]||{};a.instance&&Object.keys(a.instance).forEach(function(e){var t=a.instance[e];s[e]="function"==typeof t?t.bind(s):t}),a.on&&s.on&&Object.keys(a.on).forEach(function(e){s.on(e,a.on[e])}),a.create&&a.create.bind(s)(t)})},o.
                                                    2024-12-26 13:25:34 UTC8000INData Raw: 2b 22 20 22 2b 69 2e 73 6c 69 64 65 4e 65 78 74 43 6c 61 73 73 2b 22 20 22 2b 69 2e 73 6c 69 64 65 50 72 65 76 43 6c 61 73 73 2b 22 20 22 2b 69 2e 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 41 63 74 69 76 65 43 6c 61 73 73 2b 22 20 22 2b 69 2e 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 4e 65 78 74 43 6c 61 73 73 2b 22 20 22 2b 69 2e 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 50 72 65 76 43 6c 61 73 73 29 2c 28 65 3d 6f 3f 74 2e 24 77 72 61 70 70 65 72 45 6c 2e 66 69 6e 64 28 22 2e 22 2b 69 2e 73 6c 69 64 65 43 6c 61 73 73 2b 27 5b 64 61 74 61 2d 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 64 65 78 3d 22 27 2b 72 2b 27 22 5d 27 29 3a 61 2e 65 71 28 72 29 29 2e 61 64 64 43 6c 61 73 73 28 69 2e 73 6c 69 64 65 41 63 74 69 76 65 43 6c 61 73 73 29 2c 69 2e 6c 6f
                                                    Data Ascii: +" "+i.slideNextClass+" "+i.slidePrevClass+" "+i.slideDuplicateActiveClass+" "+i.slideDuplicateNextClass+" "+i.slideDuplicatePrevClass),(e=o?t.$wrapperEl.find("."+i.slideClass+'[data-swiper-slide-index="'+r+'"]'):a.eq(r)).addClass(i.slideActiveClass),i.lo
                                                    2024-12-26 13:25:34 UTC8000INData Raw: 69 65 77 44 79 6e 61 6d 69 63 28 29 3a 61 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 2c 72 3d 74 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 3b 69 66 28 61 2e 6c 6f 6f 70 29 7b 69 66 28 74 2e 61 6e 69 6d 61 74 69 6e 67 29 72 65 74 75 72 6e 3b 65 3d 70 61 72 73 65 49 6e 74 28 4c 28 74 2e 63 6c 69 63 6b 65 64 53 6c 69 64 65 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 64 65 78 22 29 2c 31 30 29 2c 61 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 3f 72 3c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2d 73 2f 32 7c 7c 72 3e 74 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2b 73 2f 32 3f 28 74 2e 6c 6f 6f 70 46 69 78 28 29 2c 72 3d 69 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 61 2e 73 6c 69
                                                    Data Ascii: iewDynamic():a.slidesPerView,r=t.clickedIndex;if(a.loop){if(t.animating)return;e=parseInt(L(t.clickedSlide).attr("data-swiper-slide-index"),10),a.centeredSlides?r<t.loopedSlides-s/2||r>t.slides.length-t.loopedSlides+s/2?(t.loopFix(),r=i.children("."+a.sli
                                                    2024-12-26 13:25:35 UTC8000INData Raw: 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 41 63 74 69 76 65 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d 61 63 74 69 76 65 22 2c 73 6c 69 64 65 56 69 73 69 62 6c 65 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 76 69 73 69 62 6c 65 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 22 2c 73 6c 69 64 65 4e 65 78 74 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 6e 65 78 74 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 4e 65 78 74 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d 6e 65 78 74 22 2c 73 6c 69
                                                    Data Ascii: iper-slide-active",slideDuplicateActiveClass:"swiper-slide-duplicate-active",slideVisibleClass:"swiper-slide-visible",slideDuplicateClass:"swiper-slide-duplicate",slideNextClass:"swiper-slide-next",slideDuplicateNextClass:"swiper-slide-duplicate-next",sli
                                                    2024-12-26 13:25:35 UTC8000INData Raw: 26 74 2e 6f 6e 63 65 28 22 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6c 6f 6f 70 46 69 78 28 29 7d 29 2c 30 21 3d 3d 74 2e 76 65 6c 6f 63 69 74 79 29 67 3d 72 3f 4d 61 74 68 2e 61 62 73 28 28 2d 77 2d 74 2e 74 72 61 6e 73 6c 61 74 65 29 2f 74 2e 76 65 6c 6f 63 69 74 79 29 3a 4d 61 74 68 2e 61 62 73 28 28 77 2d 74 2e 74 72 61 6e 73 6c 61 74 65 29 2f 74 2e 76 65 6c 6f 63 69 74 79 29 3b 65 6c 73 65 20 69 66 28 69 2e 66 72 65 65 4d 6f 64 65 53 74 69 63 6b 79 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 2e 73 6c 69 64 65 54 6f 43 6c 6f 73 65 73 74 28 29 3b 69 2e 66 72 65 65 4d 6f 64 65 4d 6f 6d 65 6e 74 75 6d 42 6f 75 6e 63 65 26 26 54 3f 28 74 2e 75 70 64 61 74 65 50 72 6f 67 72 65 73 73 28 79 29 2c 74 2e 73 65 74 54 72
                                                    Data Ascii: &t.once("transitionEnd",function(){t.loopFix()}),0!==t.velocity)g=r?Math.abs((-w-t.translate)/t.velocity):Math.abs((w-t.translate)/t.velocity);else if(i.freeModeSticky)return void t.slideToClosest();i.freeModeMomentumBounce&&T?(t.updateProgress(y),t.setTr
                                                    2024-12-26 13:25:35 UTC8000INData Raw: 6b 69 74 2d 62 6f 78 22 3d 3d 3d 63 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 2c 61 63 74 69 76 65 49 6e 64 65 78 3a 30 2c 72 65 61 6c 49 6e 64 65 78 3a 30 2c 69 73 42 65 67 69 6e 6e 69 6e 67 3a 21 30 2c 69 73 45 6e 64 3a 21 31 2c 74 72 61 6e 73 6c 61 74 65 3a 30 2c 70 72 65 76 69 6f 75 73 54 72 61 6e 73 6c 61 74 65 3a 30 2c 70 72 6f 67 72 65 73 73 3a 30 2c 76 65 6c 6f 63 69 74 79 3a 30 2c 61 6e 69 6d 61 74 69 6e 67 3a 21 31 2c 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 3a 72 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 2c 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 3a 72 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 2c 74 6f 75 63 68 45 76 65 6e 74 73 3a 28 64 3d 5b 22 74 6f 75 63 68 73 74 61 72 74 22 2c 22 74 6f
                                                    Data Ascii: kit-box"===c.css("display"),activeIndex:0,realIndex:0,isBeginning:!0,isEnd:!1,translate:0,previousTranslate:0,progress:0,velocity:0,animating:!1,allowSlideNext:r.params.allowSlideNext,allowSlidePrev:r.params.allowSlidePrev,touchEvents:(d=["touchstart","to
                                                    2024-12-26 13:25:35 UTC8000INData Raw: 7a 26 26 43 2e 70 75 73 68 28 7a 29 2c 7a 3c 70 26 26 53 2e 70 75 73 68 28 7a 29 29 29 3b 43 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 24 77 72 61 70 70 65 72 45 6c 2e 61 70 70 65 6e 64 28 76 28 75 5b 65 5d 2c 65 29 29 7d 29 2c 53 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2d 65 7d 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 24 77 72 61 70 70 65 72 45 6c 2e 70 72 65 70 65 6e 64 28 76 28 75 5b 65 5d 2c 65 29 29 7d 29 2c 74 2e 24 77 72 61 70 70 65 72 45 6c 2e 63 68 69 6c 64 72 65 6e 28 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 22 29 2e 63 73 73 28 6d 2c 54 2b 22 70 78 22 29 2c 45 28 29 7d 2c 72 65 6e 64 65 72 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                    Data Ascii: z&&C.push(z),z<p&&S.push(z)));C.forEach(function(e){t.$wrapperEl.append(v(u[e],e))}),S.sort(function(e,t){return t-e}).forEach(function(e){t.$wrapperEl.prepend(v(u[e],e))}),t.$wrapperEl.children(".swiper-slide").css(m,T+"px"),E()},renderSlide:function(e,t
                                                    2024-12-26 13:25:35 UTC8000INData Raw: 20 65 2c 74 2c 61 3d 74 68 69 73 2c 69 3d 61 2e 70 61 72 61 6d 73 2e 6e 61 76 69 67 61 74 69 6f 6e 3b 28 69 2e 6e 65 78 74 45 6c 7c 7c 69 2e 70 72 65 76 45 6c 29 26 26 28 69 2e 6e 65 78 74 45 6c 26 26 28 65 3d 4c 28 69 2e 6e 65 78 74 45 6c 29 2c 61 2e 70 61 72 61 6d 73 2e 75 6e 69 71 75 65 4e 61 76 45 6c 65 6d 65 6e 74 73 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 2e 6e 65 78 74 45 6c 26 26 31 3c 65 2e 6c 65 6e 67 74 68 26 26 31 3d 3d 3d 61 2e 24 65 6c 2e 66 69 6e 64 28 69 2e 6e 65 78 74 45 6c 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 61 2e 24 65 6c 2e 66 69 6e 64 28 69 2e 6e 65 78 74 45 6c 29 29 29 2c 69 2e 70 72 65 76 45 6c 26 26 28 74 3d 4c 28 69 2e 70 72 65 76 45 6c 29 2c 61 2e 70 61 72 61 6d 73 2e 75 6e 69 71 75 65 4e 61 76 45 6c 65 6d
                                                    Data Ascii: e,t,a=this,i=a.params.navigation;(i.nextEl||i.prevEl)&&(i.nextEl&&(e=L(i.nextEl),a.params.uniqueNavElements&&"string"==typeof i.nextEl&&1<e.length&&1===a.$el.find(i.nextEl).length&&(e=a.$el.find(i.nextEl))),i.prevEl&&(t=L(i.prevEl),a.params.uniqueNavElem


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    66192.168.2.64984168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:33 UTC350OUTGET /js/skrollr.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:34 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152e-30bf-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 12479
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:34 UTC7894INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 69 66 28 65 3d 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 66 3d 62 2e 62 6f 64 79 2c 54 28 29 2c 68 61 3d 74 68 69 73 2c 63 3d 63 7c 7c 7b 7d 2c 6d 61 3d 63 2e 63 6f 6e 73 74 61 6e 74 73 7c 7c 7b 7d 2c 63 2e 65 61 73 69 6e 67 29 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 2e 65 61 73 69 6e 67 29 57 5b 64 5d 3d 63 2e 65 61 73 69 6e 67 5b 64 5d 3b 74 61 3d 63 2e 65 64 67 65 53 74 72 61 74 65 67 79 7c 7c 22 73 65 74 22 2c 6b 61 3d 7b 62 65 66 6f 72 65 72 65 6e 64 65 72 3a 63 2e 62 65 66 6f 72 65 72 65 6e 64 65 72 2c 72 65 6e 64 65 72 3a 63 2e 72 65 6e 64 65 72 2c 6b 65 79 66 72 61 6d 65 3a 63 2e 6b 65 79 66 72 61 6d
                                                    Data Ascii: !function(a,b,c){"use strict";function d(c){if(e=b.documentElement,f=b.body,T(),ha=this,c=c||{},ma=c.constants||{},c.easing)for(var d in c.easing)W[d]=c.easing[d];ta=c.edgeStrategy||"set",ka={beforerender:c.beforerender,render:c.render,keyframe:c.keyfram
                                                    2024-12-26 13:25:34 UTC4585INData Raw: 31 29 2c 66 29 3a 67 2e 73 65 74 53 74 79 6c 65 28 6a 2c 65 2c 66 29 7d 77 26 26 78 21 3d 3d 7a 26 26 28 22 64 6f 77 6e 22 3d 3d 3d 4c 61 3f 7a 61 28 6a 2c 41 2e 65 76 65 6e 74 54 79 70 65 2c 4c 61 29 3a 7a 61 28 6a 2c 42 2e 65 76 65 6e 74 54 79 70 65 2c 4c 61 29 2c 69 2e 6c 61 73 74 46 72 61 6d 65 49 6e 64 65 78 3d 7a 29 3b 62 72 65 61 6b 7d 7d 7d 2c 24 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 51 61 26 26 28 51 61 3d 21 31 2c 41 61 28 29 29 3b 76 61 72 20 61 2c 62 2c 64 3d 68 61 2e 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 2c 65 3d 48 61 28 29 3b 69 66 28 6f 61 29 65 3e 3d 6f 61 2e 65 6e 64 54 69 6d 65 3f 28 64 3d 6f 61 2e 74 61 72 67 65 74 54 6f 70 2c 61 3d 6f 61 2e 64 6f 6e 65 2c 6f 61 3d 63 29 3a 28 62 3d 6f 61 2e 65 61 73 69 6e 67 28 28 65 2d 6f 61 2e 73
                                                    Data Ascii: 1),f):g.setStyle(j,e,f)}w&&x!==z&&("down"===La?za(j,A.eventType,La):za(j,B.eventType,La),i.lastFrameIndex=z);break}}},$=function(){Qa&&(Qa=!1,Aa());var a,b,d=ha.getScrollTop(),e=Ha();if(oa)e>=oa.endTime?(d=oa.targetTop,a=oa.done,oa=c):(b=oa.easing((e-oa.s


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    67192.168.2.64984268.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:34 UTC526OUTGET /js/jquery.count-to.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:35 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:35 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152c-eb0-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 3760
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:35 UTC3760INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 41 4d 44 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 20 66 61 63 74 6f 72 79 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 6f 6d 6d 6f 6e 4a 53 0a 20 20 20 20 20 20 20 20 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 42
                                                    Data Ascii: (function (factory) { if (typeof define === 'function' && define.amd) { // AMD define(['jquery'], factory); } else if (typeof exports === 'object') { // CommonJS factory(require('jquery')); } else { // B


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    68192.168.2.64984568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:35 UTC525OUTGET /js/jquery.stellar.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:35 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:35 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152b-5a27-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 23079
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:35 UTC7894INData Raw: 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 0a 09 76 61 72 20 70 6c 75 67 69 6e 4e 61 6d 65 20 3d 20 27 73 74 65 6c 6c 61 72 27 2c 0a 09 09 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 09 09 09 73 63 72 6f 6c 6c 50 72 6f 70 65 72 74 79 3a 20 27 73 63 72 6f 6c 6c 27 2c 0a 09 09 09 70 6f 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3a 20 27 70 6f 73 69 74 69 6f 6e 27 2c 0a 09 09 09 68 6f 72 69 7a 6f 6e 74 61 6c 53 63 72 6f 6c 6c 69 6e 67 3a 20 74 72 75 65 2c 0a 09 09 09 76 65 72 74 69 63 61 6c 53 63 72 6f 6c 6c 69 6e 67 3a 20 74 72 75 65 2c 0a 09 09 09 68 6f 72 69 7a 6f 6e 74 61 6c 4f 66 66 73 65 74 3a 20 30 2c 0a 09 09 09 76 65 72 74 69 63 61 6c 4f 66 66 73 65 74 3a 20
                                                    Data Ascii: ;(function($, window, document, undefined) {var pluginName = 'stellar',defaults = {scrollProperty: 'scroll',positionProperty: 'position',horizontalScrolling: true,verticalScrolling: true,horizontalOffset: 0,verticalOffset:
                                                    2024-12-26 13:25:36 UTC8000INData Raw: 0a 09 09 09 74 68 69 73 2e 70 61 72 74 69 63 6c 65 73 20 3d 20 5b 5d 3b 0a 0a 09 09 09 69 66 20 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 73 29 20 72 65 74 75 72 6e 3b 0a 0a 09 09 09 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 5b 64 61 74 61 2d 73 74 65 6c 6c 61 72 2d 72 61 74 69 6f 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 20 7b 0a 09 09 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 2c 0a 09 09 09 09 09 68 6f 72 69 7a 6f 6e 74 61 6c 4f 66 66 73 65 74 2c 0a 09 09 09 09 09 76 65 72 74 69 63 61 6c 4f 66 66 73 65 74 2c 0a 09 09 09 09 09 70 6f 73 69 74 69 6f 6e 4c 65 66 74 2c 0a 09 09 09 09 09 70 6f 73 69 74 69 6f 6e 54 6f 70 2c 0a 09 09 09 09 09 6d 61 72 67 69
                                                    Data Ascii: this.particles = [];if (!this.options.parallaxElements) return;this.$element.find('[data-stellar-ratio]').each(function(i) {var $this = $(this),horizontalOffset,verticalOffset,positionLeft,positionTop,margi
                                                    2024-12-26 13:25:36 UTC7185INData Raw: 64 49 73 41 63 74 69 76 65 27 2c 20 6e 75 6c 6c 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 66 6f 72 20 28 69 20 3d 20 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 73 2e 6c 65 6e 67 74 68 20 2d 20 31 3b 20 69 20 3e 3d 20 30 3b 20 69 2d 2d 29 20 7b 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 20 3d 20 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 73 5b 69 5d 3b 0a 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 73 74 65 6c 6c 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 53 74 61 72 74 69 6e 67 4c 65 66 74 27 2c 20 6e 75 6c 6c 29 2e 64 61 74 61 28 27 73 74 65 6c 6c 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 53 74 61 72 74 69 6e 67 54 6f 70 27 2c 20 6e 75 6c 6c 29 3b 0a 0a 09 09 09 09 73 65 74 42 61 63 6b 67 72 6f 75 6e 64 50 6f 73
                                                    Data Ascii: dIsActive', null);}for (i = this.backgrounds.length - 1; i >= 0; i--) {background = this.backgrounds[i];background.$element.data('stellar-backgroundStartingLeft', null).data('stellar-backgroundStartingTop', null);setBackgroundPos


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    69192.168.2.64984468.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:35 UTC536OUTGET /js/jquery.magnific-popup.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:35 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:35 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152f-4e78-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 20088
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:35 UTC7894INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 3d 22 43 6c 6f 73 65 22 2c 69 3d 22 42 65 66 6f 72 65 43 6c 6f 73 65 22 2c 6a 3d 22 41 66 74 65 72 43 6c 6f 73 65 22 2c 6b 3d 22 42 65 66 6f 72 65 41 70 70 65 6e 64 22 2c 6c 3d 22 4d 61 72 6b 75 70 50 61 72 73 65 22 2c 6d 3d 22 4f 70
                                                    Data Ascii: !function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Op
                                                    2024-12-26 13:25:36 UTC8000INData Raw: 29 3e 28 61 7c 7c 76 2e 68 65 69 67 68 74 28 29 29 7d 2c 5f 73 65 74 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 62 2e 73 74 2e 66 6f 63 75 73 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 62 2e 73 74 2e 66 6f 63 75 73 29 2e 65 71 28 30 29 3a 62 2e 77 72 61 70 29 2e 66 6f 63 75 73 28 29 7d 2c 5f 6f 6e 46 6f 63 75 73 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 74 61 72 67 65 74 3d 3d 3d 62 2e 77 72 61 70 5b 30 5d 7c 7c 61 2e 63 6f 6e 74 61 69 6e 73 28 62 2e 77 72 61 70 5b 30 5d 2c 63 2e 74 61 72 67 65 74 29 3f 76 6f 69 64 20 30 3a 28 62 2e 5f 73 65 74 46 6f 63 75 73 28 29 2c 21 31 29 7d 2c 5f 70 61 72 73 65 4d 61 72 6b 75 70 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 64 2e 64 61 74 61 26 26
                                                    Data Ascii: )>(a||v.height())},_setFocus:function(){(b.st.focus?b.content.find(b.st.focus).eq(0):b.wrap).focus()},_onFocusIn:function(c){return c.target===b.wrap[0]||a.contains(b.wrap[0],c.target)?void 0:(b._setFocus(),!1)},_parseMarkup:function(b,c,d){var e;d.data&&
                                                    2024-12-26 13:25:36 UTC4194INData Raw: 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3b 65 2e 74 6f 70 2d 3d 61 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2d 66 3b 76 61 72 20 68 3d 7b 77 69 64 74 68 3a 64 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 28 75 3f 64 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 3a 64 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2d 67 2d 66 7d 3b 72 65 74 75 72 6e 20 4f 28 29 3f 68 5b 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 22 5d 3d 68 2e 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 22 2b 65 2e 6c 65 66 74 2b 22 70 78 2c 22 2b 65 2e 74 6f 70 2b 22 70 78 29 22 3a 28 68 2e 6c 65 66 74 3d 65 2e 6c 65 66 74 2c 68 2e 74 6f 70 3d 65 2e 74 6f 70 29 2c 68 7d 7d 7d 29 3b 76 61 72 20 50 3d 22
                                                    Data Ascii: (d.css("padding-bottom"),10);e.top-=a(window).scrollTop()-f;var h={width:d.width(),height:(u?d.innerHeight():d[0].offsetHeight)-g-f};return O()?h["-moz-transform"]=h.transform="translate("+e.left+"px,"+e.top+"px)":(h.left=e.left,h.top=e.top),h}}});var P="


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    70192.168.2.64985068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:35 UTC352OUTGET /js/jquery.appear.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:36 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:35 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153d-aa9-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 2729
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:36 UTC2729INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 76 61 72 20 73 65 6c 65 63 74 6f 72 73 20 3d 20 5b 5d 3b 0a 0a 20 20 76 61 72 20 63 68 65 63 6b 5f 62 69 6e 64 65 64 20 3d 20 66 61 6c 73 65 3b 0a 20 20 76 61 72 20 63 68 65 63 6b 5f 6c 6f 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 20 20 76 61 72 20 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 69 6e 74 65 72 76 61 6c 3a 20 32 35 30 2c 0a 20 20 20 20 66 6f 72 63 65 5f 70 72 6f 63 65 73 73 3a 20 66 61 6c 73 65 0a 20 20 7d 3b 0a 20 20 76 61 72 20 24 77 69 6e 64 6f 77 20 3d 20 24 28 77 69 6e 64 6f 77 29 3b 0a 0a 20 20 76 61 72 20 24 70 72 69 6f 72 5f 61 70 70 65 61 72 65 64 20 3d 20 5b 5d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 61 70 70 65 61 72 65 64 28 73 65 6c 65 63 74 6f 72 29 20 7b 0a 20 20 20 20 72
                                                    Data Ascii: (function($) { var selectors = []; var check_binded = false; var check_lock = false; var defaults = { interval: 250, force_process: false }; var $window = $(window); var $prior_appeared = []; function appeared(selector) { r


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    71192.168.2.64985168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:35 UTC349OUTGET /js/jquery.nav.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:36 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:36 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1533-12e6-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 4838
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:36 UTC4838INData Raw: 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 75 6e 64 65 66 69 6e 65 64 29 7b 0a 0a 09 2f 2f 20 6f 75 72 20 70 6c 75 67 69 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 0a 09 76 61 72 20 4f 6e 65 50 61 67 65 4e 61 76 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 2c 20 6f 70 74 69 6f 6e 73 29 7b 0a 09 09 74 68 69 73 2e 65 6c 65 6d 20 3d 20 65 6c 65 6d 3b 0a 09 09 74 68 69 73 2e 24 65 6c 65 6d 20 3d 20 24 28 65 6c 65 6d 29 3b 0a 09 09 74 68 69 73 2e 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 3b 0a 09 09 74 68 69 73 2e 6d 65 74 61 64 61 74 61 20 3d 20 74 68 69 73 2e 24 65 6c 65 6d 2e 64 61 74 61 28 27 70 6c 75 67 69 6e 2d 6f 70 74 69 6f 6e 73 27 29 3b 0a 09 09 74 68 69 73 2e 24 77 69 6e 20 3d 20 24
                                                    Data Ascii: ;(function($, window, document, undefined){// our plugin constructorvar OnePageNav = function(elem, options){this.elem = elem;this.$elem = $(elem);this.options = options;this.metadata = this.$elem.data('plugin-options');this.$win = $


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    72192.168.2.64985268.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:35 UTC347OUTGET /js/bootsnav.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:36 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:36 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153a-7d4f-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 32079
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:36 UTC7894INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 76 61 72 20 62 6f 6f 74 73 6e 61 76 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 76 65 6e 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 6f 76 65 72 44 72 6f 70 64 6f 77 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 61 76 62 61 72 53 74 69 63 6b 79 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6e 61 76 62 61 72 53 63 72 6f 6c 6c 73 70 79 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 65 76 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 20
                                                    Data Ascii: (function ($) { "use strict"; var bootsnav = { initialize: function () { this.event(); this.hoverDropdown(); this.navbarSticky(); this.navbarScrollspy(); }, event: function
                                                    2024-12-26 13:25:36 UTC8000INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 62 74 6e 2d 63 61 72 74 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 6f 67 67 6c 65 20 53 65 61 72 63 68 0a 20 20
                                                    Data Ascii: --------------- // $(".btn-cart").on("click", function (e) { e.stopPropagation(); }); // ------------------------------------------------------------------------------ // // Toggle Search
                                                    2024-12-26 13:25:36 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 2c 20 74 68 69 73 29 2e 61 64 64 43 6c 61 73 73 28 22 61 6e 69 6d 61 74 65 64 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 6c 69 2e 64 72 6f 70 64 6f 77 6e 22 2c 20 74 68 69 73 29 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 2c 20 74 68 69 73 29 2e 65 71 28 30 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 65 74 4f 75 74 29 3b 0a 20 20 20 20 20 20 20
                                                    Data Ascii: }); $(".dropdown-menu", this).addClass("animated"); $("li.dropdown", this).on("mouseenter", function () { $(".dropdown-menu", this).eq(0).removeClass(getOut);
                                                    2024-12-26 13:25:36 UTC8000INData Raw: 2e 6c 65 66 74 2d 6e 61 76 2d 73 69 64 65 62 61 72 27 20 29 2e 6c 65 6e 67 74 68 20 3e 20 30 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 20 24 28 20 27 2e 62 6f 6f 74 73 6e 61 76 20 2e 6e 61 76 27 20 29 2e 68 61 73 43 6c 61 73 73 28 20 22 65 6e 74 65 72 22 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 20 27 2e 62 6f 6f 74 73 6e 61 76 20 2e 6e 61 76 27 20 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 20 22 65 6e 74 65 72 22 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 20 27 2e 62 6f 6f 74 73 6e 61 76 20 2e 6e 61 76 27 20 29 2e 66 69 6e 64 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75
                                                    Data Ascii: .left-nav-sidebar' ).length > 0 ) { if( $( '.bootsnav .nav' ).hasClass( "enter" ) ) { $( '.bootsnav .nav' ).removeClass( "enter" ); } else { $( '.bootsnav .nav' ).find('.dropdown-menu
                                                    2024-12-26 13:25:36 UTC185INData Raw: 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 6e 22 29 3b 0a 20 20 20 20 20 20 20 20 24 28 22 2e 6e 61 76 62 61 72 2d 63 6f 6c 6c 61 70 73 65 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 62 6f 75 6e 63 65 49 6e 22 29 3b 0a 20 20 20 20 7d 29 3b 0a 0a 7d 20 28 6a 51 75 65 72 79 29 29 3b
                                                    Data Ascii: }); $(".navbar-collapse").removeClass("in"); $(".navbar-collapse").removeClass("on"); $(".navbar-collapse").removeClass("bounceIn"); });} (jQuery));


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    73192.168.2.64985568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:36 UTC441OUTGET /js/wow.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:37 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:36 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1535-20bf-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 8383
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:37 UTC7895INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 69 2c 6f 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 73 3d 5b 5d 2e 69 6e 64 65 78 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6e 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 6e 3e 65 3b 65 2b 2b 29 69 66 28 65 20 69 6e 20 74 68 69 73 26 26 74 68 69 73 5b 65 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 2d 31 7d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69
                                                    Data Ascii: (function(){var t,e,n,i,o,r=function(t,e){return function(){return t.apply(e,arguments)}},s=[].indexOf||function(t){for(var e=0,n=this.length;n>e;e++)if(e in this&&this[e]===t)return e;return-1};e=function(){function t(){}return t.prototype.extend=functi
                                                    2024-12-26 13:25:37 UTC488INData Raw: 66 69 67 2e 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 26 26 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 29 2b 4d 61 74 68 2e 6d 69 6e 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 74 68 69 73 2e 75 74 69 6c 28 29 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 29 2d 6e 2c 65 3d 28 69 3d 74 68 69 73 2e 6f 66 66 73 65 74 54 6f 70 28 74 29 29 2b 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 6f 3e 3d 69 26 26 65 3e 3d 72 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 75 74 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 68 69 73 2e 5f 75 74 69 6c 3f 74 68 69 73 2e 5f 75 74
                                                    Data Ascii: fig.scrollContainer&&this.config.scrollContainer.scrollTop||window.pageYOffset)+Math.min(this.element.clientHeight,this.util().innerHeight())-n,e=(i=this.offsetTop(t))+t.clientHeight,o>=i&&e>=r},o.prototype.util=function(){return null!=this._util?this._ut


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    74192.168.2.64985768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:36 UTC445OUTGET /js/page-scroll.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:37 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:37 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152d-5977-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 22903
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:37 UTC7894INData Raw: 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 0a 2f 2f 20 53 63 72 6f 6c 6c 20 56 61 72 69 61 62 6c 65 73 20 28 74 77 65 61 6b 61 62 6c 65 29 0a 76 61 72 20 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 20 3d 20 7b 0a 0a 20 20 20 20 2f 2f 20 53 63 72 6f 6c 6c 69 6e 67 20 43 6f 72 65 0a 20 20 20 20 66 72 61 6d 65 52 61 74 65 20 20 20 20 20 20 20 20 3a 20 31 35 30 2c 20 2f 2f 20 5b 48 7a 5d 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 20 20 20 20 3a 20 34 30 30 2c 20 2f 2f 20 5b 6d 73 5d 0a 20 20 20 20 73 74 65 70 53 69 7a 65 20 20 20 20 20 20 20 20 20 3a 20 31 30 30 2c 20 2f 2f 20 5b 70 78 5d 0a 0a 20 20 20 20 2f 2f 20 50 75 6c 73 65 20 28 6c 65 73 73 20 74 77 65 61 6b 61 62 6c 65 29 0a 20 20 20 20 2f 2f 20 72 61 74 69 6f 20 6f 66 20 22 74 61
                                                    Data Ascii: (function () { // Scroll Variables (tweakable)var defaultOptions = { // Scrolling Core frameRate : 150, // [Hz] animationTime : 400, // [ms] stepSize : 100, // [px] // Pulse (less tweakable) // ratio of "ta
                                                    2024-12-26 13:25:37 UTC8000INData Raw: 3b 0a 20 20 20 20 70 65 6e 64 69 6e 67 20 3d 20 74 72 75 65 3b 0a 7d 0a 0a 0a 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0a 20 2a 20 45 56 45 4e 54 53 0a 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 4d 6f 75 73 65 20 77 68 65 65 6c 20 68 61 6e 64 6c 65 72 2e 0a 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 7d 20 65 76 65 6e 74 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 77 68 65 65 6c 28 65 76 65 6e 74 29 20 7b 0a 0a 20 20 20 20 69 66 20 28 21 69 6e 69 74 44 6f 6e 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 6e 69 74 28 29 3b 0a
                                                    Data Ascii: ; pending = true;}/*********************************************** * EVENTS ***********************************************//** * Mouse wheel handler. * @param {Object} event */function wheel(event) { if (!initDone) { init();
                                                    2024-12-26 13:25:37 UTC7009INData Raw: 74 29 29 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 43 6f 6e 74 65 6e 74 4f 76 65 72 66 6c 6f 77 69 6e 67 28 65 6c 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 28 65 6c 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 20 2b 20 31 30 20 3c 20 65 6c 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 3b 0a 7d 0a 0a 2f 2f 20 74 79 70 69 63 61 6c 6c 79 20 66 6f 72 20 3c 62 6f 64 79 3e 20 61 6e 64 20 3c 68 74 6d 6c 3e 0a 66 75 6e 63 74 69 6f 6e 20 6f 76 65 72 66 6c 6f 77 4e 6f 74 48 69 64 64 65 6e 28 65 6c 29 20 7b 0a 20 20 20 20 76 61 72 20 6f 76 65 72 66 6c 6f 77 20 3d 20 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 6c 2c 20 27 27 29 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 27 6f 76 65 72 66 6c 6f 77 2d 79 27 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20
                                                    Data Ascii: t));}function isContentOverflowing(el) { return (el.clientHeight + 10 < el.scrollHeight);}// typically for <body> and <html>function overflowNotHidden(el) { var overflow = getComputedStyle(el, '').getPropertyValue('overflow-y'); return


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    75192.168.2.64985868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:37 UTC449OUTGET /js/jquery.count-to.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:37 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:37 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152c-eb0-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 3760
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:37 UTC3760INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 41 4d 44 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 20 66 61 63 74 6f 72 79 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 43 6f 6d 6d 6f 6e 4a 53 0a 20 20 20 20 20 20 20 20 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 42
                                                    Data Ascii: (function (factory) { if (typeof define === 'function' && define.amd) { // AMD define(['jquery'], factory); } else if (typeof exports === 'object') { // CommonJS factory(require('jquery')); } else { // B


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    76192.168.2.64985968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:37 UTC622OUTGET /js/isotope.pkgd.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:37 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:37 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1531-89b2-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 35250
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:37 UTC7894INData Raw: 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 69 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 2e 6a 51 75 65 72 79 42 72 69 64 67 65 74 3d 65 28 74 2c 74 2e 6a 51 75 65 72 79 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69
                                                    Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,functi
                                                    2024-12-26 13:25:38 UTC8000INData Raw: 72 20 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 65 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 2c 69 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 54 6f 70 22 29 2c 6f 3d 74 5b 65 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 5d 2c 6e 3d 74 5b 69 3f 22 74 6f 70 22 3a 22 62 6f 74 74 6f 6d 22 5d 2c 73 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 29 2c 72 3d 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 2c 61 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 73 69 7a 65 3b 6f 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 21 3d 2d 31 26 26 28 73 3d 73 2f 31 30 30 2a 61 2e 77 69 64 74 68 29 2c 6e 2e 69 6e 64 65 78 4f 66 28
                                                    Data Ascii: r t=getComputedStyle(this.element),e=this.layout._getOption("originLeft"),i=this.layout._getOption("originTop"),o=t[e?"left":"right"],n=t[i?"top":"bottom"],s=parseFloat(o),r=parseFloat(n),a=this.layout.size;o.indexOf("%")!=-1&&(s=s/100*a.width),n.indexOf(
                                                    2024-12-26 13:25:38 UTC8000INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 63 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 28 22 6c 61 79 6f 75 74 22 2c 74 29 2c 74 26 26 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 5b 5d 3b 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 4c 61 79 6f 75 74 50 6f 73 69 74 69 6f 6e 28 74 29 3b 6f 2e 69 74 65 6d 3d 74 2c 6f 2e 69 73 49 6e 73 74 61 6e 74 3d 65 7c 7c 74 2e 69 73 4c 61 79 6f 75 74 49 6e 73 74 61 6e 74 2c 69 2e 70 75 73 68 28 6f 29 7d 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 4c 61 79
                                                    Data Ascii: ion(t){return!t.isIgnored})},c._layoutItems=function(t,e){if(this._emitCompleteOnItems("layout",t),t&&t.length){var i=[];t.forEach(function(t){var o=this._getItemLayoutPosition(t);o.item=t,o.isInstant=e||t.isLayoutInstant,i.push(o)},this),this._processLay
                                                    2024-12-26 13:25:38 UTC8000INData Raw: 4f 70 74 69 6f 6e 73 2e 66 69 74 57 69 64 74 68 3d 22 69 73 46 69 74 57 69 64 74 68 22 3b 76 61 72 20 6f 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6f 2e 5f 72 65 73 65 74 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 65 74 53 69 7a 65 28 29 2c 74 68 69 73 2e 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 28 22 63 6f 6c 75 6d 6e 57 69 64 74 68 22 2c 22 6f 75 74 65 72 57 69 64 74 68 22 29 2c 74 68 69 73 2e 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 28 22 67 75 74 74 65 72 22 2c 22 6f 75 74 65 72 57 69 64 74 68 22 29 2c 74 68 69 73 2e 6d 65 61 73 75 72 65 43 6f 6c 75 6d 6e 73 28 29 2c 74 68 69 73 2e 63 6f 6c 59 73 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 63 6f 6c 73 3b 74 2b 2b 29 74 68
                                                    Data Ascii: Options.fitWidth="isFitWidth";var o=i.prototype;return o._resetLayout=function(){this.getSize(),this._getMeasurement("columnWidth","outerWidth"),this._getMeasurement("gutter","outerWidth"),this.measureColumns(),this.colYs=[];for(var t=0;t<this.cols;t++)th
                                                    2024-12-26 13:25:38 UTC3356INData Raw: 65 61 6c 3a 6f 2c 6e 65 65 64 48 69 64 65 3a 6e 7d 7d 2c 6c 2e 5f 67 65 74 46 69 6c 74 65 72 54 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 73 4a 51 75 65 72 79 46 69 6c 74 65 72 69 6e 67 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 69 73 28 74 29 3b 0a 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 65 6c 65 6d 65 6e 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 65 2e 65 6c 65 6d 65 6e 74 2c 74 29 7d 7d 2c 6c 2e 75 70 64 61 74 65 53 6f 72 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b
                                                    Data Ascii: eal:o,needHide:n}},l._getFilterTest=function(t){return u&&this.options.isJQueryFiltering?function(e){return u(e.element).is(t);}:"function"==typeof t?function(e){return t(e.element)}:function(e){return o(e.element,t)}},l.updateSortData=function(t){var e;


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    77192.168.2.64986068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:37 UTC627OUTGET /js/imagesloaded.pkgd.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:37 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:37 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1540-1566-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 5478
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:37 UTC5478INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 65 2e 45 76 45 6d 69 74 74 65 72 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e
                                                    Data Ascii: !function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    78192.168.2.64986668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:37 UTC613OUTGET /js/classie.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    79192.168.2.64986768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:37 UTC444OUTGET /js/swiper.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:38 UTC300INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:38 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1539-1f2b5-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 127669
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:38 UTC7892INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 65 7c 7c 73 65 6c 66 29 2e 53 77 69 70 65 72 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 7b 62 6f 64 79 3a 7b 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3a 66 75 6e 63 74
                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,function(){"use strict";var f="undefined"==typeof document?{body:{},addEventListener:funct
                                                    2024-12-26 13:25:38 UTC8000INData Raw: 5b 61 5d 3d 3d 3d 69 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 31 7d 2c 69 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 5b 30 5d 3b 69 66 28 74 29 7b 66 6f 72 28 65 3d 30 3b 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 29 3b 29 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 28 65 2b 3d 31 29 3b 72 65 74 75 72 6e 20 65 7d 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 74 2c 61 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 6e 65 77 20 6c 28 61 2d 31 3c 65 3f 5b 5d 3a 65 3c 30 3f 28 74 3d 61 2b 65 29 3c 30 3f 5b 5d 3a 5b 74 68 69 73 5b 74 5d
                                                    Data Ascii: [a]===i)return!0;return!1}return!1},index:function(){var e,t=this[0];if(t){for(e=0;null!==(t=t.previousSibling);)1===t.nodeType&&(e+=1);return e}},eq:function(e){if(void 0===e)return this;var t,a=this.length;return new l(a-1<e?[]:e<0?(t=a+e)<0?[]:[this[t]
                                                    2024-12-26 13:25:39 UTC8000INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 61 3d 73 2e 6d 6f 64 75 6c 65 73 5b 65 5d 2c 74 3d 69 5b 65 5d 7c 7c 7b 7d 3b 61 2e 69 6e 73 74 61 6e 63 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 2e 69 6e 73 74 61 6e 63 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 2e 69 6e 73 74 61 6e 63 65 5b 65 5d 3b 73 5b 65 5d 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 62 69 6e 64 28 73 29 3a 74 7d 29 2c 61 2e 6f 6e 26 26 73 2e 6f 6e 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 2e 6f 6e 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 2e 6f 6e 28 65 2c 61 2e 6f 6e 5b 65 5d 29 7d 29 2c 61 2e 63 72 65 61 74 65 26 26 61 2e 63 72 65 61 74 65 2e 62 69 6e 64 28 73 29 28 74 29 7d 29 7d 2c 6f 2e
                                                    Data Ascii: on(e){var a=s.modules[e],t=i[e]||{};a.instance&&Object.keys(a.instance).forEach(function(e){var t=a.instance[e];s[e]="function"==typeof t?t.bind(s):t}),a.on&&s.on&&Object.keys(a.on).forEach(function(e){s.on(e,a.on[e])}),a.create&&a.create.bind(s)(t)})},o.
                                                    2024-12-26 13:25:39 UTC8000INData Raw: 2b 22 20 22 2b 69 2e 73 6c 69 64 65 4e 65 78 74 43 6c 61 73 73 2b 22 20 22 2b 69 2e 73 6c 69 64 65 50 72 65 76 43 6c 61 73 73 2b 22 20 22 2b 69 2e 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 41 63 74 69 76 65 43 6c 61 73 73 2b 22 20 22 2b 69 2e 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 4e 65 78 74 43 6c 61 73 73 2b 22 20 22 2b 69 2e 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 50 72 65 76 43 6c 61 73 73 29 2c 28 65 3d 6f 3f 74 2e 24 77 72 61 70 70 65 72 45 6c 2e 66 69 6e 64 28 22 2e 22 2b 69 2e 73 6c 69 64 65 43 6c 61 73 73 2b 27 5b 64 61 74 61 2d 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 64 65 78 3d 22 27 2b 72 2b 27 22 5d 27 29 3a 61 2e 65 71 28 72 29 29 2e 61 64 64 43 6c 61 73 73 28 69 2e 73 6c 69 64 65 41 63 74 69 76 65 43 6c 61 73 73 29 2c 69 2e 6c 6f
                                                    Data Ascii: +" "+i.slideNextClass+" "+i.slidePrevClass+" "+i.slideDuplicateActiveClass+" "+i.slideDuplicateNextClass+" "+i.slideDuplicatePrevClass),(e=o?t.$wrapperEl.find("."+i.slideClass+'[data-swiper-slide-index="'+r+'"]'):a.eq(r)).addClass(i.slideActiveClass),i.lo
                                                    2024-12-26 13:25:39 UTC8000INData Raw: 69 65 77 44 79 6e 61 6d 69 63 28 29 3a 61 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 2c 72 3d 74 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 3b 69 66 28 61 2e 6c 6f 6f 70 29 7b 69 66 28 74 2e 61 6e 69 6d 61 74 69 6e 67 29 72 65 74 75 72 6e 3b 65 3d 70 61 72 73 65 49 6e 74 28 4c 28 74 2e 63 6c 69 63 6b 65 64 53 6c 69 64 65 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 69 6e 64 65 78 22 29 2c 31 30 29 2c 61 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 3f 72 3c 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2d 73 2f 32 7c 7c 72 3e 74 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2d 74 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 2b 73 2f 32 3f 28 74 2e 6c 6f 6f 70 46 69 78 28 29 2c 72 3d 69 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 61 2e 73 6c 69
                                                    Data Ascii: iewDynamic():a.slidesPerView,r=t.clickedIndex;if(a.loop){if(t.animating)return;e=parseInt(L(t.clickedSlide).attr("data-swiper-slide-index"),10),a.centeredSlides?r<t.loopedSlides-s/2||r>t.slides.length-t.loopedSlides+s/2?(t.loopFix(),r=i.children("."+a.sli
                                                    2024-12-26 13:25:39 UTC8000INData Raw: 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 41 63 74 69 76 65 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d 61 63 74 69 76 65 22 2c 73 6c 69 64 65 56 69 73 69 62 6c 65 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 76 69 73 69 62 6c 65 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 22 2c 73 6c 69 64 65 4e 65 78 74 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 6e 65 78 74 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 4e 65 78 74 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d 6e 65 78 74 22 2c 73 6c 69
                                                    Data Ascii: iper-slide-active",slideDuplicateActiveClass:"swiper-slide-duplicate-active",slideVisibleClass:"swiper-slide-visible",slideDuplicateClass:"swiper-slide-duplicate",slideNextClass:"swiper-slide-next",slideDuplicateNextClass:"swiper-slide-duplicate-next",sli
                                                    2024-12-26 13:25:39 UTC8000INData Raw: 26 74 2e 6f 6e 63 65 28 22 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6c 6f 6f 70 46 69 78 28 29 7d 29 2c 30 21 3d 3d 74 2e 76 65 6c 6f 63 69 74 79 29 67 3d 72 3f 4d 61 74 68 2e 61 62 73 28 28 2d 77 2d 74 2e 74 72 61 6e 73 6c 61 74 65 29 2f 74 2e 76 65 6c 6f 63 69 74 79 29 3a 4d 61 74 68 2e 61 62 73 28 28 77 2d 74 2e 74 72 61 6e 73 6c 61 74 65 29 2f 74 2e 76 65 6c 6f 63 69 74 79 29 3b 65 6c 73 65 20 69 66 28 69 2e 66 72 65 65 4d 6f 64 65 53 74 69 63 6b 79 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 2e 73 6c 69 64 65 54 6f 43 6c 6f 73 65 73 74 28 29 3b 69 2e 66 72 65 65 4d 6f 64 65 4d 6f 6d 65 6e 74 75 6d 42 6f 75 6e 63 65 26 26 54 3f 28 74 2e 75 70 64 61 74 65 50 72 6f 67 72 65 73 73 28 79 29 2c 74 2e 73 65 74 54 72
                                                    Data Ascii: &t.once("transitionEnd",function(){t.loopFix()}),0!==t.velocity)g=r?Math.abs((-w-t.translate)/t.velocity):Math.abs((w-t.translate)/t.velocity);else if(i.freeModeSticky)return void t.slideToClosest();i.freeModeMomentumBounce&&T?(t.updateProgress(y),t.setTr
                                                    2024-12-26 13:25:39 UTC8000INData Raw: 6b 69 74 2d 62 6f 78 22 3d 3d 3d 63 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 2c 61 63 74 69 76 65 49 6e 64 65 78 3a 30 2c 72 65 61 6c 49 6e 64 65 78 3a 30 2c 69 73 42 65 67 69 6e 6e 69 6e 67 3a 21 30 2c 69 73 45 6e 64 3a 21 31 2c 74 72 61 6e 73 6c 61 74 65 3a 30 2c 70 72 65 76 69 6f 75 73 54 72 61 6e 73 6c 61 74 65 3a 30 2c 70 72 6f 67 72 65 73 73 3a 30 2c 76 65 6c 6f 63 69 74 79 3a 30 2c 61 6e 69 6d 61 74 69 6e 67 3a 21 31 2c 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 3a 72 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 4e 65 78 74 2c 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 3a 72 2e 70 61 72 61 6d 73 2e 61 6c 6c 6f 77 53 6c 69 64 65 50 72 65 76 2c 74 6f 75 63 68 45 76 65 6e 74 73 3a 28 64 3d 5b 22 74 6f 75 63 68 73 74 61 72 74 22 2c 22 74 6f
                                                    Data Ascii: kit-box"===c.css("display"),activeIndex:0,realIndex:0,isBeginning:!0,isEnd:!1,translate:0,previousTranslate:0,progress:0,velocity:0,animating:!1,allowSlideNext:r.params.allowSlideNext,allowSlidePrev:r.params.allowSlidePrev,touchEvents:(d=["touchstart","to
                                                    2024-12-26 13:25:39 UTC8000INData Raw: 7a 26 26 43 2e 70 75 73 68 28 7a 29 2c 7a 3c 70 26 26 53 2e 70 75 73 68 28 7a 29 29 29 3b 43 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 24 77 72 61 70 70 65 72 45 6c 2e 61 70 70 65 6e 64 28 76 28 75 5b 65 5d 2c 65 29 29 7d 29 2c 53 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2d 65 7d 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 24 77 72 61 70 70 65 72 45 6c 2e 70 72 65 70 65 6e 64 28 76 28 75 5b 65 5d 2c 65 29 29 7d 29 2c 74 2e 24 77 72 61 70 70 65 72 45 6c 2e 63 68 69 6c 64 72 65 6e 28 22 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 22 29 2e 63 73 73 28 6d 2c 54 2b 22 70 78 22 29 2c 45 28 29 7d 2c 72 65 6e 64 65 72 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                    Data Ascii: z&&C.push(z),z<p&&S.push(z)));C.forEach(function(e){t.$wrapperEl.append(v(u[e],e))}),S.sort(function(e,t){return t-e}).forEach(function(e){t.$wrapperEl.prepend(v(u[e],e))}),t.$wrapperEl.children(".swiper-slide").css(m,T+"px"),E()},renderSlide:function(e,t
                                                    2024-12-26 13:25:39 UTC8000INData Raw: 20 65 2c 74 2c 61 3d 74 68 69 73 2c 69 3d 61 2e 70 61 72 61 6d 73 2e 6e 61 76 69 67 61 74 69 6f 6e 3b 28 69 2e 6e 65 78 74 45 6c 7c 7c 69 2e 70 72 65 76 45 6c 29 26 26 28 69 2e 6e 65 78 74 45 6c 26 26 28 65 3d 4c 28 69 2e 6e 65 78 74 45 6c 29 2c 61 2e 70 61 72 61 6d 73 2e 75 6e 69 71 75 65 4e 61 76 45 6c 65 6d 65 6e 74 73 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 2e 6e 65 78 74 45 6c 26 26 31 3c 65 2e 6c 65 6e 67 74 68 26 26 31 3d 3d 3d 61 2e 24 65 6c 2e 66 69 6e 64 28 69 2e 6e 65 78 74 45 6c 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 61 2e 24 65 6c 2e 66 69 6e 64 28 69 2e 6e 65 78 74 45 6c 29 29 29 2c 69 2e 70 72 65 76 45 6c 26 26 28 74 3d 4c 28 69 2e 70 72 65 76 45 6c 29 2c 61 2e 70 61 72 61 6d 73 2e 75 6e 69 71 75 65 4e 61 76 45 6c 65 6d
                                                    Data Ascii: e,t,a=this,i=a.params.navigation;(i.nextEl||i.prevEl)&&(i.nextEl&&(e=L(i.nextEl),a.params.uniqueNavElements&&"string"==typeof i.nextEl&&1<e.length&&1===a.$el.find(i.nextEl).length&&(e=a.$el.find(i.nextEl))),i.prevEl&&(t=L(i.prevEl),a.params.uniqueNavElem


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    80192.168.2.64986568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:37 UTC620OUTGET /js/hamburger-menu.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:38 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:38 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1537-6f2-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1778
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:38 UTC1778INData Raw: 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 20 70 75 6c 6c 20 6d 65 6e 75 0a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 62 69 6e 64 45 76 65 6e 74 28 65 6c 2c 20 65 76 65 6e 74 4e 61 6d 65 2c 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 29 20 7b 0a 20 20 20 20 69 66 20 28 65 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 65 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28
                                                    Data Ascii: /*============================================================== pull menu ==============================================================*/function bindEvent(el, eventName, eventHandler) { if (el.addEventListener) { el.addEventListener(


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    81192.168.2.64986868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:37 UTC613OUTGET /js/counter.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:38 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:38 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1529-1bf5-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 7157
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:38 UTC7157INData Raw: 2f 2a 21 0a 20 2a 20 54 68 65 20 46 69 6e 61 6c 20 43 6f 75 6e 74 64 6f 77 6e 20 66 6f 72 20 6a 51 75 65 72 79 20 76 32 2e 30 2e 34 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 5b 20 22 6a 71 75 65 72 79 22 20 5d 2c 20 66 61 63 74 6f 72 79 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 3b 0a 20 20 20 20 7d 0a 7d 29 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69
                                                    Data Ascii: /*! * The Final Countdown for jQuery v2.0.4 */(function(factory) { "use strict"; if (typeof define === "function" && define.amd) { define([ "jquery" ], factory); } else { factory(jQuery); }})(function($) { "use stri


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    82192.168.2.64986968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:38 UTC448OUTGET /js/jquery.stellar.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:39 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:38 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152b-5a27-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 23079
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:39 UTC7894INData Raw: 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 0a 09 76 61 72 20 70 6c 75 67 69 6e 4e 61 6d 65 20 3d 20 27 73 74 65 6c 6c 61 72 27 2c 0a 09 09 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 09 09 09 73 63 72 6f 6c 6c 50 72 6f 70 65 72 74 79 3a 20 27 73 63 72 6f 6c 6c 27 2c 0a 09 09 09 70 6f 73 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 3a 20 27 70 6f 73 69 74 69 6f 6e 27 2c 0a 09 09 09 68 6f 72 69 7a 6f 6e 74 61 6c 53 63 72 6f 6c 6c 69 6e 67 3a 20 74 72 75 65 2c 0a 09 09 09 76 65 72 74 69 63 61 6c 53 63 72 6f 6c 6c 69 6e 67 3a 20 74 72 75 65 2c 0a 09 09 09 68 6f 72 69 7a 6f 6e 74 61 6c 4f 66 66 73 65 74 3a 20 30 2c 0a 09 09 09 76 65 72 74 69 63 61 6c 4f 66 66 73 65 74 3a 20
                                                    Data Ascii: ;(function($, window, document, undefined) {var pluginName = 'stellar',defaults = {scrollProperty: 'scroll',positionProperty: 'position',horizontalScrolling: true,verticalScrolling: true,horizontalOffset: 0,verticalOffset:
                                                    2024-12-26 13:25:39 UTC8000INData Raw: 0a 09 09 09 74 68 69 73 2e 70 61 72 74 69 63 6c 65 73 20 3d 20 5b 5d 3b 0a 0a 09 09 09 69 66 20 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 61 6c 6c 61 78 45 6c 65 6d 65 6e 74 73 29 20 72 65 74 75 72 6e 3b 0a 0a 09 09 09 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 5b 64 61 74 61 2d 73 74 65 6c 6c 61 72 2d 72 61 74 69 6f 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 20 7b 0a 09 09 09 09 76 61 72 20 24 74 68 69 73 20 3d 20 24 28 74 68 69 73 29 2c 0a 09 09 09 09 09 68 6f 72 69 7a 6f 6e 74 61 6c 4f 66 66 73 65 74 2c 0a 09 09 09 09 09 76 65 72 74 69 63 61 6c 4f 66 66 73 65 74 2c 0a 09 09 09 09 09 70 6f 73 69 74 69 6f 6e 4c 65 66 74 2c 0a 09 09 09 09 09 70 6f 73 69 74 69 6f 6e 54 6f 70 2c 0a 09 09 09 09 09 6d 61 72 67 69
                                                    Data Ascii: this.particles = [];if (!this.options.parallaxElements) return;this.$element.find('[data-stellar-ratio]').each(function(i) {var $this = $(this),horizontalOffset,verticalOffset,positionLeft,positionTop,margi
                                                    2024-12-26 13:25:39 UTC7185INData Raw: 64 49 73 41 63 74 69 76 65 27 2c 20 6e 75 6c 6c 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 66 6f 72 20 28 69 20 3d 20 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 73 2e 6c 65 6e 67 74 68 20 2d 20 31 3b 20 69 20 3e 3d 20 30 3b 20 69 2d 2d 29 20 7b 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 20 3d 20 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 73 5b 69 5d 3b 0a 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 73 74 65 6c 6c 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 53 74 61 72 74 69 6e 67 4c 65 66 74 27 2c 20 6e 75 6c 6c 29 2e 64 61 74 61 28 27 73 74 65 6c 6c 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 53 74 61 72 74 69 6e 67 54 6f 70 27 2c 20 6e 75 6c 6c 29 3b 0a 0a 09 09 09 09 73 65 74 42 61 63 6b 67 72 6f 75 6e 64 50 6f 73
                                                    Data Ascii: dIsActive', null);}for (i = this.backgrounds.length - 1; i >= 0; i--) {background = this.backgrounds[i];background.$element.data('stellar-backgroundStartingLeft', null).data('stellar-backgroundStartingTop', null);setBackgroundPos


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    83192.168.2.64987068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:38 UTC790OUTGET /index HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://www.gglusa.us/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:39 UTC234INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:39 GMT
                                                    Server: Apache
                                                    X-Powered-By: PHP/8.1.31
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Vary: Accept-Encoding
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-26 13:25:39 UTC7958INData Raw: 32 31 37 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 74 69 74 6c 65 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 42 65 79 6f 6e 64 20 4c 6f 67 69 73 74 69 63 73 20 61 20 43 6f 6d 70 6c 65 74 65 20 53 6f 6c 75 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61
                                                    Data Ascii: 2171<!doctype html><html class="no-js" lang="en"><head> ... title --> <title>Beyond Logistics a Complete Solution</title> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta na
                                                    2024-12-26 13:25:39 UTC609INData Raw: 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 61 75 74 6f 20 70 78 2d 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 64 2d 6e 6f 6e 65 20 64 2d 6d 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: </div> </div> <div class="col-auto px-0"> <div class="header-social-icon d-none d-md-inline-block">
                                                    2024-12-26 13:25:39 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-26 13:25:39 UTC8192INData Raw: 32 33 34 33 0d 0a 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 2f 4f 6e 65 2f 69 6e 64 65 78 2e 70 68 70 22 20 74 69 74 6c 65 3d 22 54 77 69 74 74 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 74 77 69 74 74 65 72 22 3e 3c 2f 69 3e 3c 2f 61 3e 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 22 20 74 69 74 6c 65 3d 22 44 72 69 62 62 62 6c 65 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 3e 3c 2f 69 3e 3c 2f 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: 2343https://localhost/One/index.php" title="Twitter" target="_blank"><i class="fab fa-twitter"></i></a>--> <a href="" title="Dribbble" target="_blank"><i class="fab fa-instagram"></i></a>
                                                    2024-12-26 13:25:39 UTC841INData Raw: 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 20 6d 6f 64 61 6c 2d 63 6c 6f 73 65 20 74 65 78 74 2d 77 68 69 74 65 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 43 6c 6f 73 65 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 2d 20 43 50 20 4d 6f 64 61 6c 20 50 6f 70 75 70
                                                    Data Ascii: er"> <button type="button" class="btn btn-secondary modal-close text-white" data-dismiss="modal">Close</button> </div> </div> </div> </div> ...- CP Modal Popup
                                                    2024-12-26 13:25:39 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-26 13:25:39 UTC8192INData Raw: 32 30 37 30 0d 0a 3c 70 3e 47 47 4c 20 69 73 20 61 20 70 72 6f 6d 69 6e 65 6e 74 20 6c 6f 67 69 73 74 69 63 73 20 63 6f 6d 70 61 6e 79 20 68 65 61 64 71 75 61 72 74 65 72 65 64 20 69 6e 20 53 69 6e 67 61 70 6f 72 65 2e 20 49 74 20 6f 70 65 72 61 74 65 73 20 77 69 74 68 20 64 69 73 74 69 6e 63 74 20 64 69 76 69 73 69 6f 6e 73 20 66 6f 72 20 33 50 4c 2c 20 46 72 65 69 67 68 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 4f 63 65 61 6e 20 61 6e 64 20 41 69 72 29 2c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 2c 20 61 6e 64 20 54 72 61 6e 73 70 6f 72 74 61 74 69 6f 6e 2e 20 4f 75 72 20 70 72 69 6d 61 72 79 20 6d 69 73 73 69 6f 6e 20 69 73 20 74 6f 20 64 65 6c 69 76 65 72 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 65 6e 64 2d 74 6f 2d 65 6e 64 20 73 6f 6c 75 74 69 6f
                                                    Data Ascii: 2070<p>GGL is a prominent logistics company headquartered in Singapore. It operates with distinct divisions for 3PL, Freight Management (Ocean and Air), Distribution, and Transportation. Our primary mission is to deliver comprehensive end-to-end solutio
                                                    2024-12-26 13:25:39 UTC118INData Raw: 64 61 34 34 30 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 74 2d 66 6f 6e 74 20 74 65 78 74 2d 65 78 74 72 61 2d 64 61 72 6b 2d 67 72 61 79 20 66 6f 6e 74 2d 77 65 69 67 68 74 2d 36 30 30 20 6d 61 72 67 69 6e 2d 31 30 70 78 2d 62 6f 74 74 6f 6d 22 3e
                                                    Data Ascii: da440.png"> <div class="alt-font text-extra-dark-gray font-weight-600 margin-10px-bottom">
                                                    2024-12-26 13:25:39 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-26 13:25:40 UTC8192INData Raw: 32 30 62 36 0d 0a 41 49 52 20 46 52 45 49 47 48 54 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 65 6e 64 20 73 65 72 76 69 63 65 73 20 69 74 65 6d 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 73 74 61 72 74 20 73 65 72 76 69 63 65 73 20 69 74 65
                                                    Data Ascii: 20b6AIR FREIGHT</div></div> </div> </a> </div> ... end services item --> ... start services ite


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    84192.168.2.64987168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:38 UTC459OUTGET /js/jquery.magnific-popup.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:39 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:39 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152f-4e78-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 20088
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:39 UTC7894INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 3a 61 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 7c 7c 77 69 6e 64 6f 77 2e 5a 65 70 74 6f 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 3d 22 43 6c 6f 73 65 22 2c 69 3d 22 42 65 66 6f 72 65 43 6c 6f 73 65 22 2c 6a 3d 22 41 66 74 65 72 43 6c 6f 73 65 22 2c 6b 3d 22 42 65 66 6f 72 65 41 70 70 65 6e 64 22 2c 6c 3d 22 4d 61 72 6b 75 70 50 61 72 73 65 22 2c 6d 3d 22 4f 70
                                                    Data Ascii: !function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Op
                                                    2024-12-26 13:25:40 UTC8000INData Raw: 29 3e 28 61 7c 7c 76 2e 68 65 69 67 68 74 28 29 29 7d 2c 5f 73 65 74 46 6f 63 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 62 2e 73 74 2e 66 6f 63 75 73 3f 62 2e 63 6f 6e 74 65 6e 74 2e 66 69 6e 64 28 62 2e 73 74 2e 66 6f 63 75 73 29 2e 65 71 28 30 29 3a 62 2e 77 72 61 70 29 2e 66 6f 63 75 73 28 29 7d 2c 5f 6f 6e 46 6f 63 75 73 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 74 61 72 67 65 74 3d 3d 3d 62 2e 77 72 61 70 5b 30 5d 7c 7c 61 2e 63 6f 6e 74 61 69 6e 73 28 62 2e 77 72 61 70 5b 30 5d 2c 63 2e 74 61 72 67 65 74 29 3f 76 6f 69 64 20 30 3a 28 62 2e 5f 73 65 74 46 6f 63 75 73 28 29 2c 21 31 29 7d 2c 5f 70 61 72 73 65 4d 61 72 6b 75 70 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3b 64 2e 64 61 74 61 26 26
                                                    Data Ascii: )>(a||v.height())},_setFocus:function(){(b.st.focus?b.content.find(b.st.focus).eq(0):b.wrap).focus()},_onFocusIn:function(c){return c.target===b.wrap[0]||a.contains(b.wrap[0],c.target)?void 0:(b._setFocus(),!1)},_parseMarkup:function(b,c,d){var e;d.data&&
                                                    2024-12-26 13:25:40 UTC4194INData Raw: 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 3b 65 2e 74 6f 70 2d 3d 61 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2d 66 3b 76 61 72 20 68 3d 7b 77 69 64 74 68 3a 64 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 28 75 3f 64 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 3a 64 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2d 67 2d 66 7d 3b 72 65 74 75 72 6e 20 4f 28 29 3f 68 5b 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 22 5d 3d 68 2e 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 22 2b 65 2e 6c 65 66 74 2b 22 70 78 2c 22 2b 65 2e 74 6f 70 2b 22 70 78 29 22 3a 28 68 2e 6c 65 66 74 3d 65 2e 6c 65 66 74 2c 68 2e 74 6f 70 3d 65 2e 74 6f 70 29 2c 68 7d 7d 7d 29 3b 76 61 72 20 50 3d 22
                                                    Data Ascii: (d.css("padding-bottom"),10);e.top-=a(window).scrollTop()-f;var h={width:d.width(),height:(u?d.innerHeight():d[0].offsetHeight)-g-f};return O()?h["-moz-transform"]=h.transform="translate("+e.left+"px,"+e.top+"px)":(h.left=e.left,h.top=e.top),h}}});var P="


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    85192.168.2.64987368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:39 UTC641OUTGET /css/owl.carousel.min.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    2024-12-26 13:25:40 UTC234INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:40 GMT
                                                    Server: Apache
                                                    X-Powered-By: PHP/8.1.31
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Vary: Accept-Encoding
                                                    Transfer-Encoding: chunked
                                                    Content-Type: text/html; charset=UTF-8
                                                    2024-12-26 13:25:40 UTC7958INData Raw: 32 31 37 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 74 69 74 6c 65 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 42 65 79 6f 6e 64 20 4c 6f 67 69 73 74 69 63 73 20 61 20 43 6f 6d 70 6c 65 74 65 20 53 6f 6c 75 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61
                                                    Data Ascii: 2171<!doctype html><html class="no-js" lang="en"><head> ... title --> <title>Beyond Logistics a Complete Solution</title> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge" /> <meta na
                                                    2024-12-26 13:25:40 UTC609INData Raw: 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 61 75 74 6f 20 70 78 2d 30 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 73 6f 63 69 61 6c 2d 69 63 6f 6e 20 64 2d 6e 6f 6e 65 20 64 2d 6d 64 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: </div> </div> <div class="col-auto px-0"> <div class="header-social-icon d-none d-md-inline-block">
                                                    2024-12-26 13:25:40 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-26 13:25:40 UTC8192INData Raw: 32 33 34 33 0d 0a 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 68 6f 73 74 2f 4f 6e 65 2f 69 6e 64 65 78 2e 70 68 70 22 20 74 69 74 6c 65 3d 22 54 77 69 74 74 65 72 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 74 77 69 74 74 65 72 22 3e 3c 2f 69 3e 3c 2f 61 3e 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 22 20 74 69 74 6c 65 3d 22 44 72 69 62 62 62 6c 65 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 62 20 66 61 2d 69 6e 73 74 61 67 72 61 6d 22 3e 3c 2f 69 3e 3c 2f 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: 2343https://localhost/One/index.php" title="Twitter" target="_blank"><i class="fab fa-twitter"></i></a>--> <a href="" title="Dribbble" target="_blank"><i class="fab fa-instagram"></i></a>
                                                    2024-12-26 13:25:40 UTC841INData Raw: 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 20 6d 6f 64 61 6c 2d 63 6c 6f 73 65 20 74 65 78 74 2d 77 68 69 74 65 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 3e 43 6c 6f 73 65 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 2d 20 43 50 20 4d 6f 64 61 6c 20 50 6f 70 75 70
                                                    Data Ascii: er"> <button type="button" class="btn btn-secondary modal-close text-white" data-dismiss="modal">Close</button> </div> </div> </div> </div> ...- CP Modal Popup
                                                    2024-12-26 13:25:40 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-26 13:25:40 UTC8192INData Raw: 32 30 37 30 0d 0a 3c 70 3e 47 47 4c 20 69 73 20 61 20 70 72 6f 6d 69 6e 65 6e 74 20 6c 6f 67 69 73 74 69 63 73 20 63 6f 6d 70 61 6e 79 20 68 65 61 64 71 75 61 72 74 65 72 65 64 20 69 6e 20 53 69 6e 67 61 70 6f 72 65 2e 20 49 74 20 6f 70 65 72 61 74 65 73 20 77 69 74 68 20 64 69 73 74 69 6e 63 74 20 64 69 76 69 73 69 6f 6e 73 20 66 6f 72 20 33 50 4c 2c 20 46 72 65 69 67 68 74 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 4f 63 65 61 6e 20 61 6e 64 20 41 69 72 29 2c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 2c 20 61 6e 64 20 54 72 61 6e 73 70 6f 72 74 61 74 69 6f 6e 2e 20 4f 75 72 20 70 72 69 6d 61 72 79 20 6d 69 73 73 69 6f 6e 20 69 73 20 74 6f 20 64 65 6c 69 76 65 72 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 65 6e 64 2d 74 6f 2d 65 6e 64 20 73 6f 6c 75 74 69 6f
                                                    Data Ascii: 2070<p>GGL is a prominent logistics company headquartered in Singapore. It operates with distinct divisions for 3PL, Freight Management (Ocean and Air), Distribution, and Transportation. Our primary mission is to deliver comprehensive end-to-end solutio
                                                    2024-12-26 13:25:40 UTC118INData Raw: 64 61 34 34 30 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6c 74 2d 66 6f 6e 74 20 74 65 78 74 2d 65 78 74 72 61 2d 64 61 72 6b 2d 67 72 61 79 20 66 6f 6e 74 2d 77 65 69 67 68 74 2d 36 30 30 20 6d 61 72 67 69 6e 2d 31 30 70 78 2d 62 6f 74 74 6f 6d 22 3e
                                                    Data Ascii: da440.png"> <div class="alt-font text-extra-dark-gray font-weight-600 margin-10px-bottom">
                                                    2024-12-26 13:25:40 UTC2INData Raw: 0d 0a
                                                    Data Ascii:
                                                    2024-12-26 13:25:41 UTC8192INData Raw: 32 30 62 36 0d 0a 41 49 52 20 46 52 45 49 47 48 54 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 65 6e 64 20 73 65 72 76 69 63 65 73 20 69 74 65 6d 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 73 74 61 72 74 20 73 65 72 76 69 63 65 73 20 69 74 65
                                                    Data Ascii: 20b6AIR FREIGHT</div></div> </div> </a> </div> ... end services item --> ... start services ite


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    86192.168.2.64987468.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:39 UTC455OUTGET /js/imagesloaded.pkgd.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:40 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:40 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1540-1566-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 5478
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:40 UTC5478INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 65 2e 45 76 45 6d 69 74 74 65 72 3d 74 28 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 76 61 72 20 74 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e
                                                    Data Ascii: !function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    87192.168.2.64988068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:39 UTC450OUTGET /js/isotope.pkgd.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:40 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:40 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1531-89b2-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 35250
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:40 UTC7894INData Raw: 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 22 2c 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 65 28 74 2c 69 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 74 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 74 2e 6a 51 75 65 72 79 42 72 69 64 67 65 74 3d 65 28 74 2c 74 2e 6a 51 75 65 72 79 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69
                                                    Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,functi
                                                    2024-12-26 13:25:40 UTC8000INData Raw: 72 20 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 65 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 2c 69 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 54 6f 70 22 29 2c 6f 3d 74 5b 65 3f 22 6c 65 66 74 22 3a 22 72 69 67 68 74 22 5d 2c 6e 3d 74 5b 69 3f 22 74 6f 70 22 3a 22 62 6f 74 74 6f 6d 22 5d 2c 73 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 29 2c 72 3d 70 61 72 73 65 46 6c 6f 61 74 28 6e 29 2c 61 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 73 69 7a 65 3b 6f 2e 69 6e 64 65 78 4f 66 28 22 25 22 29 21 3d 2d 31 26 26 28 73 3d 73 2f 31 30 30 2a 61 2e 77 69 64 74 68 29 2c 6e 2e 69 6e 64 65 78 4f 66 28
                                                    Data Ascii: r t=getComputedStyle(this.element),e=this.layout._getOption("originLeft"),i=this.layout._getOption("originTop"),o=t[e?"left":"right"],n=t[i?"top":"bottom"],s=parseFloat(o),r=parseFloat(n),a=this.layout.size;o.indexOf("%")!=-1&&(s=s/100*a.width),n.indexOf(
                                                    2024-12-26 13:25:40 UTC8000INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 63 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 28 22 6c 61 79 6f 75 74 22 2c 74 29 2c 74 26 26 74 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 69 3d 5b 5d 3b 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 4c 61 79 6f 75 74 50 6f 73 69 74 69 6f 6e 28 74 29 3b 6f 2e 69 74 65 6d 3d 74 2c 6f 2e 69 73 49 6e 73 74 61 6e 74 3d 65 7c 7c 74 2e 69 73 4c 61 79 6f 75 74 49 6e 73 74 61 6e 74 2c 69 2e 70 75 73 68 28 6f 29 7d 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 4c 61 79
                                                    Data Ascii: ion(t){return!t.isIgnored})},c._layoutItems=function(t,e){if(this._emitCompleteOnItems("layout",t),t&&t.length){var i=[];t.forEach(function(t){var o=this._getItemLayoutPosition(t);o.item=t,o.isInstant=e||t.isLayoutInstant,i.push(o)},this),this._processLay
                                                    2024-12-26 13:25:41 UTC8000INData Raw: 4f 70 74 69 6f 6e 73 2e 66 69 74 57 69 64 74 68 3d 22 69 73 46 69 74 57 69 64 74 68 22 3b 76 61 72 20 6f 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6f 2e 5f 72 65 73 65 74 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 65 74 53 69 7a 65 28 29 2c 74 68 69 73 2e 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 28 22 63 6f 6c 75 6d 6e 57 69 64 74 68 22 2c 22 6f 75 74 65 72 57 69 64 74 68 22 29 2c 74 68 69 73 2e 5f 67 65 74 4d 65 61 73 75 72 65 6d 65 6e 74 28 22 67 75 74 74 65 72 22 2c 22 6f 75 74 65 72 57 69 64 74 68 22 29 2c 74 68 69 73 2e 6d 65 61 73 75 72 65 43 6f 6c 75 6d 6e 73 28 29 2c 74 68 69 73 2e 63 6f 6c 59 73 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 63 6f 6c 73 3b 74 2b 2b 29 74 68
                                                    Data Ascii: Options.fitWidth="isFitWidth";var o=i.prototype;return o._resetLayout=function(){this.getSize(),this._getMeasurement("columnWidth","outerWidth"),this._getMeasurement("gutter","outerWidth"),this.measureColumns(),this.colYs=[];for(var t=0;t<this.cols;t++)th
                                                    2024-12-26 13:25:41 UTC3356INData Raw: 65 61 6c 3a 6f 2c 6e 65 65 64 48 69 64 65 3a 6e 7d 7d 2c 6c 2e 5f 67 65 74 46 69 6c 74 65 72 54 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 75 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 73 4a 51 75 65 72 79 46 69 6c 74 65 72 69 6e 67 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 69 73 28 74 29 3b 0a 7d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 65 6c 65 6d 65 6e 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 65 2e 65 6c 65 6d 65 6e 74 2c 74 29 7d 7d 2c 6c 2e 75 70 64 61 74 65 53 6f 72 74 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b
                                                    Data Ascii: eal:o,needHide:n}},l._getFilterTest=function(t){return u&&this.options.isJQueryFiltering?function(e){return u(e.element).is(t);}:"function"==typeof t?function(e){return t(e.element)}:function(e){return o(e.element,t)}},l.updateSortData=function(t){var e;


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    88192.168.2.64987768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:39 UTC707OUTGET /css/bootstrap.min.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    Range: bytes=191899-191899
                                                    If-Range: "28e0dca-324fd-5e86e46f41080"
                                                    2024-12-26 13:25:40 UTC344INHTTP/1.1 206 Partial Content
                                                    Date: Thu, 26 Dec 2024 13:25:40 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dca-324fd-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1
                                                    Vary: Accept-Encoding
                                                    Content-Range: bytes 191899-191899/206077
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:40 UTC1INData Raw: 20
                                                    Data Ascii:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    89192.168.2.64988568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:40 UTC626OUTGET /style.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    2024-12-26 13:25:40 UTC164INHTTP/1.1 404 Not Found
                                                    Date: Thu, 26 Dec 2024 13:25:40 GMT
                                                    Server: Apache
                                                    Content-Length: 315
                                                    Connection: close
                                                    Content-Type: text/html; charset=iso-8859-1
                                                    2024-12-26 13:25:40 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    90192.168.2.64988868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:40 UTC448OUTGET /js/hamburger-menu.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:41 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:41 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1537-6f2-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1778
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:41 UTC1778INData Raw: 2f 2a 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 20 20 20 20 70 75 6c 6c 20 6d 65 6e 75 0a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 2a 2f 0a 0a 66 75 6e 63 74 69 6f 6e 20 62 69 6e 64 45 76 65 6e 74 28 65 6c 2c 20 65 76 65 6e 74 4e 61 6d 65 2c 20 65 76 65 6e 74 48 61 6e 64 6c 65 72 29 20 7b 0a 20 20 20 20 69 66 20 28 65 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0a 20 20 20 20 20 20 20 20 65 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28
                                                    Data Ascii: /*============================================================== pull menu ==============================================================*/function bindEvent(el, eventName, eventHandler) { if (el.addEventListener) { el.addEventListener(


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    91192.168.2.64988668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:40 UTC616OUTGET /js/classie.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    2024-12-26 13:25:41 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:41 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152a-5d4-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1492
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:41 UTC1492INData Raw: 0a 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 77 69 6e 64 6f 77 20 29 20 7b 0a 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 2f 2f 20 63 6c 61 73 73 20 68 65 6c 70 65 72 20 66 75 6e 63 74 69 6f 6e 73 20 66 72 6f 6d 20 62 6f 6e 7a 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 6e 7a 6f 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 61 73 73 52 65 67 28 20 63 6c 61 73 73 4e 61 6d 65 20 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 2b 29 22 20 2b 20 63 6c 61 73 73 4e 61 6d 65 20 2b 20 22 28 5c 5c 73 2b 7c 24 29 22 29 3b 0a 7d 0a 0a 2f 2f 20 63 6c 61 73 73 4c 69 73 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 63 6c 61 73 73 20 6d 61 6e 61 67 65 6d 65 6e 74 0a 2f 2f 20 61 6c 74 68 6f 20 74 6f
                                                    Data Ascii: ( function( window ) {'use strict';// class helper functions from bonzo https://github.com/ded/bonzofunction classReg( className ) { return new RegExp("(^|\\s+)" + className + "(\\s+|$)");}// classList support for class management// altho to


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    92192.168.2.64988768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:40 UTC707OUTGET /css/bootstrap.min.css HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    Range: bytes=191899-206076
                                                    If-Range: "28e0dca-324fd-5e86e46f41080"
                                                    2024-12-26 13:25:41 UTC348INHTTP/1.1 206 Partial Content
                                                    Date: Thu, 26 Dec 2024 13:25:41 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e0dca-324fd-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 14178
                                                    Vary: Accept-Encoding
                                                    Content-Range: bytes 191899-206076/206077
                                                    Content-Type: text/css
                                                    2024-12-26 13:25:41 UTC7844INData Raw: 20 20 20 2e 70 2d 6c 67 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 70 74 2d 6c 67 2d 35 2c 0a 20 20 20 20 2e 70 79 2d 6c 67 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 70 72 2d 6c 67 2d 35 2c 0a 20 20 20 20 2e 70 78 2d 6c 67 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 33 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 70 62 2d 6c 67 2d 35 2c 0a 20 20 20 20 2e 70 79 2d 6c 67 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 33
                                                    Data Ascii: .p-lg-5 { padding: 3rem !important; } .pt-lg-5, .py-lg-5 { padding-top: 3rem !important; } .pr-lg-5, .px-lg-5 { padding-right: 3rem !important; } .pb-lg-5, .py-lg-5 { padding-bottom: 3
                                                    2024-12-26 13:25:41 UTC6334INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 6c 2d 78 6c 2d 6e 33 2c 0a 20 20 20 20 2e 6d 78 2d 78 6c 2d 6e 33 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 2d 78 6c 2d 6e 34 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 74 2d 78 6c 2d 6e 34 2c 0a 20 20 20 20 2e 6d 79 2d 78 6c 2d 6e 34 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 2e 35 72 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6d 72 2d 78 6c 2d 6e 34 2c 0a 20 20 20 20 2e 6d 78 2d 78 6c 2d 6e
                                                    Data Ascii: !important; } .ml-xl-n3, .mx-xl-n3 { margin-left: -1rem !important; } .m-xl-n4 { margin: -1.5rem !important; } .mt-xl-n4, .my-xl-n4 { margin-top: -1.5rem !important; } .mr-xl-n4, .mx-xl-n


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    93192.168.2.649879104.18.10.2074435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:41 UTC645OUTGET /bootstrap/3.4.1/fonts/glyphicons-halflings-regular.woff2 HTTP/1.1
                                                    Host: maxcdn.bootstrapcdn.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://gglusa.us
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://maxcdn.bootstrapcdn.com/bootstrap/3.4.1/css/bootstrap.min.css
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-12-26 13:25:41 UTC919INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:41 GMT
                                                    Content-Type: font/woff2
                                                    Content-Length: 18028
                                                    Connection: close
                                                    CDN-PullZone: 252412
                                                    CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                    CDN-RequestCountryCode: US
                                                    Access-Control-Allow-Origin: *
                                                    Cache-Control: public, max-age=31919000
                                                    ETag: "448c34a56d699c29117adc64c43affeb"
                                                    Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                    CDN-ProxyVer: 1.07
                                                    CDN-RequestPullSuccess: True
                                                    CDN-RequestPullCode: 200
                                                    CDN-CachedAt: 12/15/2024 13:27:25
                                                    CDN-EdgeStorageId: 1235
                                                    timing-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    X-Content-Type-Options: nosniff
                                                    CDN-Status: 200
                                                    CDN-RequestTime: 0
                                                    CDN-RequestId: ee2225bd2420b69ba836a6bd0e26a5b2
                                                    CDN-Cache: HIT
                                                    CF-Cache-Status: MISS
                                                    Accept-Ranges: bytes
                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                    Server: cloudflare
                                                    CF-RAY: 8f8165f75b0041b5-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-12-26 13:25:41 UTC450INData Raw: 77 4f 46 32 00 01 00 00 00 00 46 6c 00 0f 00 00 00 00 b1 5c 00 00 46 09 00 01 02 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 8c 72 08 04 11 08 0a 82 a9 24 81 e5 65 01 36 02 24 03 86 74 0b 84 30 00 04 20 05 87 22 07 95 51 3f 77 65 62 66 06 1b 65 8c 35 ec 98 8f 80 f3 40 a0 c2 3f fe be 08 0a da f6 88 20 1b ac 74 f6 ff 9f 94 a0 86 8c c1 93 c7 d8 dc 2c 33 2b 0f 32 71 0d cb 46 16 ae 59 4f 1b ec 04 26 3e b1 e9 b1 62 d2 6d a4 35 81 5a 8e e6 48 24 b1 aa 59 8a 19 9c bd 7b ec 48 09 6a 64 86 0b d5 89 0c fc b2 25 f7 b9 d9 a7 7f 79 22 a7 04 03 f7 f6 d7 2b 8d 40 b9 8c 5d bd ab 65 9f fb 7b fa d2 fb 76 90 a0 4e 63 8b 29 0e bb 6e f9 93 c9 3f 7e 3f e8 90 a4 68 f2 00 ff 9e 5f e7 26 69 1f c6 ca c8 1d d1 9d 05 c1 a4 8b 3f ba
                                                    Data Ascii: wOF2Fl\FM?FFTM `r$e6$t0 "Q?webfe5@? t,3+2qFYO&>bm5ZH$Y{Hjd%y"+@]e{vNc)n?~?h_&i?
                                                    2024-12-26 13:25:41 UTC1369INData Raw: 3e 45 b8 3f f9 2a 45 a8 e7 97 a6 95 23 cf fa 37 27 8d ec dd fd 86 53 09 0c 0b 6f 63 fb ca b7 ed 5f 8b 37 26 23 2a d1 2b 29 bd b3 a0 d0 2b 34 61 01 b0 41 36 b6 63 8c e7 79 b1 d9 a3 86 66 28 62 19 46 e9 e6 e4 ff e9 b4 24 3b 7b 20 59 41 c3 31 76 50 2d 74 47 f8 ff 8c e1 c0 b1 15 cd 22 fb b0 95 db 01 43 c2 66 2d 20 57 82 f7 ae 02 9a d4 99 ce 75 4b d6 b0 4b 08 e3 23 ad ed 0e e4 ac d6 2a 4b 86 3c db fc 04 20 28 d1 df eb d4 f7 d7 ff 5a fe 60 d9 ab 0c e5 b5 5b 97 25 ea 59 05 54 8a ac 7b 25 af c9 8a 24 88 ad 10 a0 73 7b 6f ef ed 19 9c 17 f2 88 83 18 d5 bb ef 76 74 22 70 e0 9c 34 60 c8 ea df a9 8a cf a4 7d 6f 0c 60 e3 b3 dd 14 fa 27 6e 14 65 dc 3e 0a e4 47 1e 35 73 00 7a f3 5f 4e f3 0a 92 50 4b d3 a6 76 6d 55 de 0b c9 be 7b 7a bd dc f2 ee f3 ff 9f 19 f8 7f f8 8c 87
                                                    Data Ascii: >E?*E#7'Soc_7&#*+)+4aA6cyf(bF$;{ YA1vP-tG"Cf- WuKK#*K< (Z`[%YT{%$s{ovt"p4`}o`'ne>G5sz_NPKvmU{z
                                                    2024-12-26 13:25:41 UTC1369INData Raw: b9 51 fe 6c 75 5c a6 79 d0 0e 57 8b 10 4e 29 eb 38 89 dc b0 76 59 ee 2a 75 b4 6d 02 94 a1 b1 bf e9 e2 a9 e2 04 ba 6d 28 09 66 06 ca 45 bd f2 ff 47 38 b2 0c a2 6a 23 49 ac bd 52 8e cc 17 f9 7a 0c 23 71 b8 df b7 df 01 06 09 84 29 59 a0 d7 24 8b 0b e1 d0 9b 86 63 5f 25 bf 6d 2d 7b 21 30 2d 60 0b 3b e1 e5 85 ac f1 14 68 79 56 f5 e4 c1 5d 48 76 21 09 cf 1f 74 1c 61 bd 5c 4b ef c5 10 1e 06 a5 5b cc 31 7b 1a 03 22 e7 6a 20 36 40 ec 96 33 54 30 25 a5 13 bf 0f e9 ce 98 22 c7 d4 99 c6 5a 49 86 47 e4 06 9b 53 93 f7 8d 82 2e b3 11 c4 ce a3 70 07 81 c6 d3 ac 53 c6 31 65 e9 fb d9 93 c4 d8 9b 9d f9 0c 59 c1 1e ff 76 bb 38 1a 08 64 b1 5c b1 42 a1 17 6c a1 53 fb fe 52 29 06 d2 13 d3 86 e7 f9 af 96 ae 80 0b 7b 02 49 8a d3 86 f4 d2 25 9d 94 af 3e fb 30 d0 8e da a6 b3 5c f0
                                                    Data Ascii: Qlu\yWN)8vY*umm(fEG8j#IRz#q)Y$c_%m-{!0-`;hyV]Hv!ta\K[1{"j 6@3T0%"ZIGS.pS1eYv8d\BlSR){I%>0\
                                                    2024-12-26 13:25:41 UTC1369INData Raw: 81 ae 0d bc 49 59 f0 04 34 c7 0c 23 20 10 90 f8 2a d2 1c cd 2b 3c 03 ea 71 00 6e b0 6f d4 00 b8 75 0a 55 08 04 cc 63 77 77 8f f3 78 24 64 b5 b3 f0 1b c6 bf 0e 9d 7d cf 81 fb d6 c1 39 34 cc fd 9a ed fc 03 39 70 ac 2a 54 3a fa 25 47 15 51 e6 85 5e 61 9f 8b 15 87 10 e4 03 dd cb 27 a8 e7 65 83 1e f4 62 f6 a8 04 14 14 8a 6c 2d d5 dc 2a 58 dd 4c e7 25 2a c5 ba 08 19 b8 2e 85 da 8a c8 5c 8a 40 70 52 24 54 e5 2a 4b d6 18 cd 05 bd 08 b8 68 70 87 c0 88 c8 e8 c1 82 df e3 a6 6d fa c1 1b 91 e2 2d 2f 93 6f 53 da 33 8e df c2 45 8d e0 cf ce 74 6f 7f b8 07 9e 7d e7 d0 b6 56 87 6f f5 07 65 4a 0b 60 3c 99 24 f6 d9 74 ed d8 12 bd df fc 1f 09 aa 5d 67 2a df 5a 9b 0f 84 b5 36 71 b0 c0 f9 6c 92 04 f8 7e 1b f7 45 af ab 0a 86 53 fa b8 2f 8a 92 f9 69 a3 c4 54 c6 74 cd 6b 82 c7 ae
                                                    Data Ascii: IY4# *+<qnouUcwwx$d}949p*T:%GQ^a'ebl-*XL%*.\@pR$T*Khpm-/oS3Eto}VoeJ`<$t]g*Z6ql~ES/iTtk
                                                    2024-12-26 13:25:41 UTC1369INData Raw: d7 8c 77 67 76 27 a1 07 04 e2 7c 88 c4 30 65 f1 0a c3 5f 37 88 f0 d2 90 ab 6e 2b 66 1e df d9 b8 e2 e0 59 3c ab e7 28 cd 0a aa 3f f6 ec 92 10 a9 91 79 f2 f9 a1 25 77 6d ac 2b 6a 0e 83 26 26 21 e8 a2 63 93 5e a1 75 27 9d 62 fc 26 f1 68 9f 6d 36 10 04 c2 a4 9a ce fb b9 2a 32 0c 3f 1c b4 41 c7 49 1c ab b6 c6 b2 35 46 06 57 be d8 99 5b e2 c6 9c 06 a8 42 f5 55 7a ef 49 ce 45 94 93 21 92 6d 3a 8b d2 fb 9c 78 68 d4 65 97 dd c7 ae 6e bc 7a 7c 5d 25 0c 8d 90 6d 11 d9 72 c1 55 b8 46 8d da af 90 05 94 f9 11 7f ae 31 c6 0b 1d 89 7d 3b 21 0f 6e 20 46 be 26 a0 67 f2 da f1 ff 50 89 86 dd 01 af af 1b 1b 3b 26 d7 f6 a9 9c f8 ef 18 24 24 b8 1a e9 46 ab 29 1a 2e 74 9b 42 ed 51 a8 33 a6 8e bd 15 28 9e 43 3d fa b7 d3 e4 a6 58 c0 ce d8 65 73 d4 3b dd 69 fb ab b6 ad d9 8a 40 bc
                                                    Data Ascii: wgv'|0e_7n+fY<(?y%wm+j&&!c^u'b&hm6*2?AI5FW[BUzIE!m:xhenz|]%mrUF1};!n F&gP;&$$F).tBQ3(C=Xes;i@
                                                    2024-12-26 13:25:41 UTC1369INData Raw: 5d 8d 13 bd d6 f6 e0 68 2f 09 69 29 c5 fb 9d a6 8e 2d 2f b4 b0 e3 a1 6b b5 4e ac d1 8e be c8 c4 1c 13 23 65 ec 29 22 50 17 ed f1 fc 08 09 7b fd 4b 53 51 90 78 89 b2 b8 9d a6 3e 61 e3 26 b5 ed b6 8e 3c 61 2c eb a6 8c 17 48 45 48 cf f2 f3 89 0d 02 1c 5d 94 25 2c 65 44 9e b3 55 7e 57 bb 6c fd 17 8f 03 da 9b ab 3b 63 be e1 98 93 f7 07 60 fe 9d 3f 20 a1 be 70 91 4d 0d b2 0b 6c eb ea 2e 82 50 b2 57 37 f5 06 a1 d9 a3 c8 2e 1a 2f f4 57 9c 23 3b 57 f5 64 2a 96 3a 7a 3b 45 32 86 a8 9f ee f6 e3 fa 6a a1 07 f8 39 13 79 c9 dc 41 c7 53 90 53 38 e8 75 c0 8c b6 e0 ac 3b 66 59 38 bb 6d 20 4b d1 af e8 ec d4 84 d4 b6 89 cd a1 3e 2c 84 17 a0 0e 0d 5f e8 67 a5 b4 f1 2d 6d e1 63 3c d7 18 6e 5d d0 a7 2d 14 ae 35 91 32 63 a8 b9 a1 ae f1 7a 0d ac 37 64 20 50 9c 7a f3 13 e5 01 b5
                                                    Data Ascii: ]h/i)-/kN#e)"P{KSQx>a&<a,HEH]%,eDU~Wl;c`? pMl.PW7./W#;Wd*:z;E2j9yASS8u;fY8m K>,_g-mc<n]-52cz7d Pz
                                                    2024-12-26 13:25:41 UTC1369INData Raw: d8 1b e0 0e f4 b8 6c 53 e9 b5 c6 c5 4f 8e 72 57 24 35 06 5d 4b a1 56 d9 bb 42 e2 16 85 dc 9a 85 49 b8 18 8a 18 6b da 7c df 3d b2 26 c1 5b d4 e8 ea de d1 de c5 35 38 45 d3 52 a4 30 de 8b 47 6b ab 73 1b 53 ee f1 c1 6e e3 f2 6e 11 6e 75 e3 fa f1 45 78 4b 8d d0 7f 72 f4 a2 ac 8c 7d 87 7e 6d 1f f1 d9 60 10 8e 47 34 02 75 7b d0 d1 f1 3d 5d 36 66 a4 00 f7 e2 08 d7 a8 0a 42 6f d6 1e 26 3c 0d 99 c3 b1 63 3b 32 a0 ae 10 50 24 c3 c7 83 7b 6d 57 5f 63 1b 9e f5 c2 aa 27 42 36 d0 8a 3f 24 bd 5e 7a 5b 8f 43 03 97 1d 59 b9 dd ad 99 e9 a5 6a d0 4e f3 7e 0b fe a6 db ae 30 05 be bb 9b fa 74 a2 af 06 fa b0 db e2 84 36 2f 29 2d 89 31 7f 3a 70 24 44 ea a5 85 c8 97 0a ae 10 1a 0e 0a 2c 27 b3 86 fc 79 e0 f5 b1 f8 c1 76 98 c4 20 85 6e 9c 8b 46 b3 54 d7 d1 81 99 5b 04 27 61 a6 4d
                                                    Data Ascii: lSOrW$5]KVBIk|=&[58ER0GksSnnnuExKr}~m`G4u{=]6fBo&<c;2P${mW_c'B6?$^z[CYjN~0t6/)-1:p$D,'yv nFT['aM
                                                    2024-12-26 13:25:41 UTC1369INData Raw: 64 bd ae ae 7a cd c8 c8 9a d9 c6 d4 8c ea ba b3 03 b0 ab 1a 75 25 e7 a0 cb a3 7d 4f f5 26 b3 be 82 69 19 32 0f 55 e8 2c 0b 40 02 cd 6b ea 6a 0f 25 75 3f db 1a e3 34 a7 4e 9c 4b 6d f6 de f9 d0 64 3f 35 c9 dd 93 3b ca 30 99 59 ef 9d da fc 65 7d 73 5a f4 80 1b 87 aa 3e 45 c6 ab 55 73 5e 14 dd 9c 76 7b a0 7f eb 04 a4 a6 66 51 3c c4 90 a1 89 56 50 fc ef c3 ca 54 0e 66 cd a6 ee 3f a5 90 f5 6d d8 70 d9 50 2a 00 c8 26 01 a6 f7 d0 51 87 47 89 f9 7b 63 9c 03 4a ef f1 45 50 18 65 32 29 8e 78 50 bd 30 05 41 06 d1 df cd 01 fb 4d c9 aa 5a 48 b6 6a 95 22 11 d7 bb 22 d9 41 05 ac d0 43 2b 7a 71 89 6d 04 56 11 7a e1 96 9e 05 f3 55 25 d8 43 b5 00 3a 16 40 31 0e e6 e3 f0 57 b9 8a 0c ee 5b 11 79 29 ce 4a 40 f7 6f b1 62 25 0c f7 6a 94 15 41 3e 29 4e 0f d2 c7 80 d4 69 7f e7 bc
                                                    Data Ascii: dzu%}O&i2U,@kj%u?4NKmd?5;0Ye}sZ>EUs^v{fQ<VPTf?mpP*&QG{cJEPe2)xP0AMZHj""AC+zqmVzU%C:@1W[y)J@ob%jA>)Ni
                                                    2024-12-26 13:25:41 UTC1369INData Raw: 32 5d af 12 50 a1 7c 54 2d 07 09 4c c3 9e 83 92 c9 e7 bf f1 65 31 14 e3 dd bd 04 57 c3 5a c5 9a 2a 4d 72 48 35 3f 84 f1 82 3d e0 00 fd d1 6f b0 03 ac 22 eb c6 39 d1 4b 35 ce f8 3d ab 27 6b c9 2d 2a 07 95 84 e8 41 a6 12 0f 16 45 7c 09 fe 20 de 20 71 d2 94 13 91 5f 3f 5c a3 37 25 1e f6 8e 7c 4d 36 b0 66 aa 2b 93 93 2b 92 53 2a 7d e7 57 00 5f dc 5d 33 aa a8 fa b6 66 6d dc ae d8 d2 cb b3 d2 dc 6d 20 77 21 96 97 ee f7 e5 2e db 52 23 89 e9 ac aa 3b c6 ed 1f fa a6 b1 71 a0 71 f3 37 31 8a 01 d6 e4 24 c2 95 dd 99 d5 af 5f 19 c0 f3 69 4b e0 26 ec 4a a9 ce ac 4d ae 8a ac f6 de 1a c7 65 6d 12 e5 56 c4 35 50 7f cf 30 3e 14 be be 20 51 9d 15 e7 b5 35 aa 86 57 95 a9 48 ad 49 68 d7 1a e5 f9 26 f9 34 d2 8d 49 6c d3 45 37 7d e2 73 c8 e9 c4 6d 5b 63 c8 be ec 01 a2 84 7c 8d
                                                    Data Ascii: 2]P|T-Le1WZ*MrH5?=o"9K5='k-*AE| q_?\7%|M6f++S*}W_]3fmm w!.R#;qq71$_iK&JMemV5P0> Q5WHIh&4IlE7}sm[c|
                                                    2024-12-26 13:25:41 UTC1369INData Raw: e2 0b 28 10 7f ea 08 bc 2e a1 2c 27 25 3f 2c c7 25 81 61 1c 7e 65 ce 05 eb 12 8e c0 9d 8e 55 e1 96 30 b5 cd 2f 7a 51 d5 f6 28 d1 b8 fd 93 f7 a4 61 99 ac aa 70 3a 2e 36 ab 6a c2 ff 64 46 40 5c 56 ae 34 a6 c9 7f 7b d3 52 69 ec fe 19 0b 88 cd 38 e9 af c9 aa 06 6e 75 fd ae 46 ef 98 4d 5f 86 a7 3d a6 bd f5 5a 38 e1 a4 03 48 e3 ee 8a 6c 87 73 79 35 6b 25 f5 cc 7c 17 28 f0 69 39 02 0b 22 d9 36 e4 ba 7d d4 8b 7e 57 4b 84 db 9f 04 91 68 59 a9 6b 8a ca f6 17 a4 13 97 5c e0 fb d7 6c 93 52 6d 0f 8e bb b4 26 d2 0d ba 1d e6 a6 f1 d8 f2 30 be ef c1 62 fb 5d 67 ca 13 94 b5 be 22 c2 e7 de 80 44 5e fd b2 e6 be de 8c a8 6a ff b1 15 4a 2a 29 9e 9a 36 03 a8 b5 18 8b 2d 59 62 d9 68 d6 e0 f7 f2 e9 0a 5a fd af e9 df 3d 04 de 91 a6 41 2c 8e ca 28 8e 9d 4b 23 d0 09 0d 96 b2 4f 66
                                                    Data Ascii: (.,'%?,%a~eU0/zQ(ap:.6jdF@\V4{Ri8nuFM_=Z8Hlsy5k%|(i9"6}~WKhYk\lRm&0b]g"D^jJ*)6-YbhZ=A,(K#Of


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    94192.168.2.64988968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:41 UTC441OUTGET /js/counter.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219533.0.0.0; _ga=GA1.1.1365438232.1735219533
                                                    2024-12-26 13:25:42 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:42 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1529-1bf5-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 7157
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:42 UTC7157INData Raw: 2f 2a 21 0a 20 2a 20 54 68 65 20 46 69 6e 61 6c 20 43 6f 75 6e 74 64 6f 77 6e 20 66 6f 72 20 6a 51 75 65 72 79 20 76 32 2e 30 2e 34 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 20 20 20 20 20 20 20 20 64 65 66 69 6e 65 28 5b 20 22 6a 71 75 65 72 79 22 20 5d 2c 20 66 61 63 74 6f 72 79 29 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 3b 0a 20 20 20 20 7d 0a 7d 29 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69
                                                    Data Ascii: /*! * The Final Countdown for jQuery v2.0.4 */(function(factory) { "use strict"; if (typeof define === "function" && define.amd) { define([ "jquery" ], factory); } else { factory(jQuery); }})(function($) { "use stri


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    95192.168.2.64989368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:42 UTC623OUTGET /js/jquery.fitvids.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    2024-12-26 13:25:43 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:43 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1544-b61-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 2913
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:43 UTC2913INData Raw: 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 7b 0a 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 24 2e 66 6e 2e 66 69 74 56 69 64 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 7b 0a 20 20 20 20 20 20 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 69 67 6e 6f 72 65 3a 20 6e 75 6c 6c 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 27 29 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 61 70 70 65 6e 64 53 74 79 6c 65 73 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 6f 64 64 6d 6f 74 74
                                                    Data Ascii: ;(function( $ ){ 'use strict'; $.fn.fitVids = function( options ) { var settings = { customSelector: null, ignore: null }; if(!document.getElementById('fit-vids-style')) { // appendStyles: https://github.com/toddmott


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    96192.168.2.64989220.198.118.190443
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 72 6b 47 79 69 30 6e 48 55 69 38 31 70 32 5a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 30 37 65 65 63 63 35 61 37 38 66 39 37 30 66 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: GrkGyi0nHUi81p2Z.1Context: 607eecc5a78f970f
                                                    2024-12-26 13:25:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-12-26 13:25:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 72 6b 47 79 69 30 6e 48 55 69 38 31 70 32 5a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 30 37 65 65 63 63 35 61 37 38 66 39 37 30 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 71 62 4f 39 58 63 35 57 58 37 37 38 35 61 6c 7a 58 63 32 76 71 35 52 2f 72 54 52 32 44 54 44 53 77 7a 52 46 34 58 51 73 73 75 30 4e 34 44 4f 79 4a 6a 4f 62 47 2b 35 65 6a 54 2f 2f 38 69 44 44 6f 61 6c 79 4c 76 58 51 38 4b 37 4b 73 5a 70 62 69 49 65 36 59 68 56 53 68 62 69 34 4c 43 52 41 50 65 4f 71 49 64 66 53 32 47 6a 79
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GrkGyi0nHUi81p2Z.2Context: 607eecc5a78f970f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASqbO9Xc5WX7785alzXc2vq5R/rTR2DTDSwzRF4XQssu0N4DOyJjObG+5ejT//8iDDoalyLvXQ8K7KsZpbiIe6YhVShbi4LCRAPeOqIdfS2Gjy
                                                    2024-12-26 13:25:43 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 72 6b 47 79 69 30 6e 48 55 69 38 31 70 32 5a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 30 37 65 65 63 63 35 61 37 38 66 39 37 30 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: GrkGyi0nHUi81p2Z.3Context: 607eecc5a78f970f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2024-12-26 13:25:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-12-26 13:25:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 4f 44 32 4f 79 5a 77 57 30 32 34 2b 43 75 6e 65 6f 6c 70 4d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: TOD2OyZwW024+CuneolpMw.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    97192.168.2.64989868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:43 UTC626OUTGET /js/skill.bars.jquery.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    2024-12-26 13:25:44 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:43 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1530-789-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1929
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:44 UTC1929INData Raw: 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 20 28 20 24 20 29 20 7b 0a 20 0a 20 20 20 20 24 2e 66 6e 2e 73 6b 69 6c 6c 42 61 72 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 20 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 0a 09 09 09 66 72 6f 6d 3a 20 30 2c 20 20 09 09 09 2f 2f 20 6e 75 6d 62 65 72 20 73 74 61 72 74 0a 09 09 09 74 6f 3a 20 66 61 6c 73 65 2c 09 09 09 2f 2f 20 6e 75 6d 62 65 72 20 65 6e 64 0a 09 09 09 73 70 65 65 64 3a 20 31 30 30 30 2c 20 20 09 09 2f 2f 20 68 6f 77 20 6c 6f 6e 67 20 69 74 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 74 6f 20 63 6f 75 6e 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 61 72 67 65 74 20 6e 75 6d 62 65 72 73 0a 09 09 09 69 6e 74 65 72 76
                                                    Data Ascii: (function ( $ ) { $.fn.skillBars = function( options ) { var settings = $.extend({from: 0, // number startto: false,// number endspeed: 1000, // how long it should take to count between the target numbersinterv


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    98192.168.2.64989968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:43 UTC441OUTGET /js/classie.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    2024-12-26 13:25:44 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:43 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e152a-5d4-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1492
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:44 UTC1492INData Raw: 0a 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 77 69 6e 64 6f 77 20 29 20 7b 0a 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 2f 2f 20 63 6c 61 73 73 20 68 65 6c 70 65 72 20 66 75 6e 63 74 69 6f 6e 73 20 66 72 6f 6d 20 62 6f 6e 7a 6f 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 64 2f 62 6f 6e 7a 6f 0a 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 61 73 73 52 65 67 28 20 63 6c 61 73 73 4e 61 6d 65 20 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 2b 29 22 20 2b 20 63 6c 61 73 73 4e 61 6d 65 20 2b 20 22 28 5c 5c 73 2b 7c 24 29 22 29 3b 0a 7d 0a 0a 2f 2f 20 63 6c 61 73 73 4c 69 73 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 63 6c 61 73 73 20 6d 61 6e 61 67 65 6d 65 6e 74 0a 2f 2f 20 61 6c 74 68 6f 20 74 6f
                                                    Data Ascii: ( function( window ) {'use strict';// class helper functions from bonzo https://github.com/ded/bonzofunction classReg( className ) { return new RegExp("(^|\\s+)" + className + "(\\s+|$)");}// classList support for class management// altho to


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    99192.168.2.64990268.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:43 UTC630OUTGET /js/justified-gallery.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    2024-12-26 13:25:44 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:43 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1534-47b1-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 18353
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:44 UTC7894INData Raw: 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 74 29 29 2c 65 28 69 29 2c 69 7d 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63
                                                    Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,i){return void 0===i&&(i="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(i),i}:e(jQuery)}(func
                                                    2024-12-26 13:25:44 UTC8000INData Raw: 28 29 2c 74 68 69 73 2e 67 61 6c 6c 65 72 79 57 69 64 74 68 3d 74 29 7d 7d 2c 74 68 69 73 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 65 66 72 65 73 68 54 69 6d 65 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 53 70 69 6e 6e 65 72 41 63 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 73 70 69 6e 6e 65 72 2e 69 6e 74 65 72 76 61 6c 49 64 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 70 69 6e 6e 65 72 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 70 69 6e 6e 65 72 2e 24 65 6c 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 6f 70 4c 6f 61 64 69 6e 67 53 70 69 6e 6e 65 72 41 6e 69 6d 61 74 69 6f
                                                    Data Ascii: (),this.galleryWidth=t)}},this),this.settings.refreshTime)},r.prototype.isSpinnerActive=function(){return null!==this.spinner.intervalId},r.prototype.getSpinnerHeight=function(){return this.spinner.$el.innerHeight()},r.prototype.stopLoadingSpinnerAnimatio
                                                    2024-12-26 13:25:44 UTC2459INData Raw: 77 22 63 61 70 74 69 6f 6e 53 65 74 74 69 6e 67 73 2e 76 69 73 69 62 6c 65 4f 70 61 63 69 74 79 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 5b 30 2c 20 31 5d 22 3b 69 66 28 74 68 69 73 2e 63 68 65 63 6b 4f 72 43 6f 6e 76 65 72 74 4e 75 6d 62 65 72 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 61 70 74 69 6f 6e 53 65 74 74 69 6e 67 73 2c 22 6e 6f 6e 56 69 73 69 62 6c 65 4f 70 61 63 69 74 79 22 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 61 70 74 69 6f 6e 53 65 74 74 69 6e 67 73 2e 6e 6f 6e 56 69 73 69 62 6c 65 4f 70 61 63 69 74 79 3c 30 7c 7c 31 3c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 61 70 74 69 6f 6e 53 65 74 74 69 6e 67 73 2e 6e 6f 6e 56 69 73 69 62 6c 65 4f 70 61 63 69 74 79 29 74 68 72 6f 77 22 63 61 70
                                                    Data Ascii: w"captionSettings.visibleOpacity must be in the interval [0, 1]";if(this.checkOrConvertNumber(this.settings.captionSettings,"nonVisibleOpacity"),this.settings.captionSettings.nonVisibleOpacity<0||1<this.settings.captionSettings.nonVisibleOpacity)throw"cap


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    100192.168.2.64990068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:43 UTC632OUTGET /js/jquery.easypiechart.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    2024-12-26 13:25:44 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:43 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153e-eb6-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 3766
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:44 UTC3766INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 28 61 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 62 28 6a 51 75 65 72 79 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 61 2e 61 70 70 65 6e
                                                    Data Ascii: !function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){var b=function(a,b){var c,d=document.createElement("canvas");a.appen


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    101192.168.2.64990368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:43 UTC622OUTGET /js/instafeed.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    2024-12-26 13:25:44 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:43 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1543-1a80-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 6784
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:44 UTC6784INData Raw: 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 39 2e 33 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 74 61 72 67 65 74 3a 22 69 6e 73 74 61 66 65 65 64 22 2c 67 65 74 3a 22 70 6f 70 75 6c 61 72 22 2c 72 65 73 6f 6c 75 74 69 6f 6e 3a 22 74 68 75 6d 62 6e 61 69 6c 22 2c 73 6f 72 74 42 79 3a 22 6e 6f 6e 65 22 2c 6c 69 6e 6b 73 3a 21 30 2c 6d 6f 63 6b 3a 21 31 2c 75 73 65 48 74 74 70 3a 21 31 7d 3b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 29 66 6f 72 28 6e 20 69 6e 20 65 29 72 3d 65 5b 6e 5d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73
                                                    Data Ascii: // Generated by CoffeeScript 1.9.3(function(){var e;e=function(){function e(e,t){var n,r;this.options={target:"instafeed",get:"popular",resolution:"thumbnail",sortBy:"none",links:!0,mock:!1,useHttp:!1};if(typeof e=="object")for(n in e)r=e[n],this.options


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    102192.168.2.64990168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:43 UTC619OUTGET /js/retina.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.0.1735219538.0.0.0
                                                    2024-12-26 13:25:44 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:43 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153c-67a-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1658
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:44 UTC1658INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 62 29 3a 61 2e 72 65 74 69 6e 61 6a 73 3d 62 28 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 76 61 72 20 62 3d 70 61 72
                                                    Data Ascii: (function(a,b){'object'==typeof exports&&'undefined'!=typeof module?module.exports=b():'function'==typeof define&&define.amd?define(b):a.retinajs=b()})(this,function(){'use strict';function a(a){return Array.prototype.slice.call(a)}function b(a){var b=par


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    103192.168.2.64990668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC448OUTGET /js/jquery.fitvids.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:45 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1544-b61-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 2913
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC2913INData Raw: 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 7b 0a 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 24 2e 66 6e 2e 66 69 74 56 69 64 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 7b 0a 20 20 20 20 20 20 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 69 67 6e 6f 72 65 3a 20 6e 75 6c 6c 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 27 29 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 61 70 70 65 6e 64 53 74 79 6c 65 73 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 6f 64 64 6d 6f 74 74
                                                    Data Ascii: ;(function( $ ){ 'use strict'; $.fn.fitVids = function( options ) { var settings = { customSelector: null, ignore: null }; if(!document.getElementById('fit-vids-style')) { // appendStyles: https://github.com/toddmott


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    104192.168.2.64990568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC647OUTGET /revolution/js/jquery.themepunch.tools.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC300INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:45 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0db3-1ad37-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 109879
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC7892INData Raw: 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 64 65 66 69 6e 65 2e 61 6d 64 2e 6a 51 75 65 72 79 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 7d 65 6c 73 65 7b 61 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 79 3d 22 31 2e 36 2e 39 22 2c 70 3d 22 6c 65 66 74 22 2c 6f 3d 22 72 69 67 68 74 22 2c 65 3d 22 75 70 22 2c 78 3d 22 64 6f 77 6e 22 2c 63 3d 22 69 6e 22 2c 41 3d 22 6f 75 74 22 2c 6d 3d 22 6e 6f 6e 65 22 2c 73 3d 22 61 75 74 6f 22 2c 6c 3d 22 73 77 69 70 65 22 2c 74 3d 22 70 69 6e 63 68 22 2c 42 3d 22 74 61 70 22 2c 6a 3d 22 64 6f 75 62 6c 65 74 61 70 22 2c 62 3d 22 6c
                                                    Data Ascii: (function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="l
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 73 68 6f 6c 64 29 7b 62 63 3d 66 61 6c 73 65 7d 65 6c 73 65 7b 62 63 3d 74 72 75 65 7d 7d 65 6c 73 65 7b 62 63 3d 74 72 75 65 7d 72 65 74 75 72 6e 20 62 63 7d 66 75 6e 63 74 69 6f 6e 20 61 6d 28 62 63 2c 62 64 29 7b 69 66 28 61 77 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 45 76 65 6e 74 73 3d 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 7d 69 66 28 61 77 2e 61 6c 6c 6f 77 50 61 67 65 53 63 72 6f 6c 6c 3d 3d 3d 6d 29 7b 62 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 65 6c 73 65 7b 76 61 72 20 62 65 3d 61 77 2e 61 6c 6c 6f 77 50 61 67 65 53 63 72 6f 6c 6c 3d 3d 3d 73 3b 73 77 69 74 63 68 28 62 64 29 7b 63 61 73 65 20 70 3a 69 66 28 28 61 77 2e 73 77 69 70 65 4c 65 66 74 26 26 62 65 29 7c 7c 28 21 62 65 26 26 61 77 2e 61 6c 6c 6f 77 50 61 67
                                                    Data Ascii: shold){bc=false}else{bc=true}}else{bc=true}return bc}function am(bc,bd){if(aw.preventDefaultEvents===false){return}if(aw.allowPageScroll===m){bc.preventDefault()}else{var be=aw.allowPageScroll===s;switch(bd){case p:if((aw.swipeLeft&&be)||(!be&&aw.allowPag
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 66 3d 5b 22 6d 73 22 2c 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 2c 22 6f 22 5d 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 2d 2d 67 3e 2d 31 26 26 21 7a 3b 29 7a 3d 61 5b 66 5b 67 5d 2b 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 2c 41 3d 61 5b 66 5b 67 5d 2b 22 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 7c 7c 61 5b 66 5b 67 5d 2b 22 43 61 6e 63 65 6c 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 3b 74 28 22 54 69 63 6b 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 66 2c 67 2c 68 2c 6b 3d 74 68 69 73 2c 6c 3d 42 28 29 2c 6e 3d 62 21 3d 3d 21 31 26 26 7a 3f 22 61 75 74 6f 22 3a 21 31 2c 70 3d 35 30 30 2c 71 3d 33 33 2c 72 3d 22 74 69 63 6b 22 2c 73 3d 66 75
                                                    Data Ascii: f=["ms","moz","webkit","o"],g=f.length;--g>-1&&!z;)z=a[f[g]+"RequestAnimationFrame"],A=a[f[g]+"CancelAnimationFrame"]||a[f[g]+"CancelRequestAnimationFrame"];t("Ticker",function(a,b){var c,e,f,g,h,k=this,l=B(),n=b!==!1&&z?"auto":!1,p=500,q=33,r="tick",s=fu
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 3f 62 3a 47 2e 73 65 6c 65 63 74 6f 72 28 62 29 7c 7c 62 3b 76 61 72 20 65 2c 66 2c 67 2c 68 3d 62 2e 6a 71 75 65 72 79 7c 7c 62 2e 6c 65 6e 67 74 68 26 26 62 21 3d 3d 61 26 26 62 5b 30 5d 26 26 28 62 5b 30 5d 3d 3d 3d 61 7c 7c 62 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 26 26 62 5b 30 5d 2e 73 74 79 6c 65 26 26 21 62 2e 6e 6f 64 65 54 79 70 65 29 2c 69 3d 74 68 69 73 2e 76 61 72 73 2e 6f 76 65 72 77 72 69 74 65 3b 69 66 28 74 68 69 73 2e 5f 6f 76 65 72 77 72 69 74 65 3d 69 3d 6e 75 6c 6c 3d 3d 69 3f 55 5b 47 2e 64 65 66 61 75 6c 74 4f 76 65 72 77 72 69 74 65 5d 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3e 3e 30 3a 55 5b 69 5d 2c 28 68 7c 7c 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c
                                                    Data Ascii: ing"!=typeof b?b:G.selector(b)||b;var e,f,g,h=b.jquery||b.length&&b!==a&&b[0]&&(b[0]===a||b[0].nodeType&&b[0].style&&!b.nodeType),i=this.vars.overwrite;if(this._overwrite=i=null==i?U[G.defaultOverwrite]:"number"==typeof i?i>>0:U[i],(h||b instanceof Array|
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 26 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c 7c 6c 2e 70 75 73 68 26 26 70 28 6c 29 29 26 26 2d 31 21 3d 3d 6c 2e 6a 6f 69 6e 28 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 7b 73 65 6c 66 7d 22 29 26 26 28 74 68 69 73 2e 76 61 72 73 5b 67 5d 3d 6c 3d 74 68 69 73 2e 5f 73 77 61 70 53 65 6c 66 49 6e 50 61 72 61 6d 73 28 6c 2c 74 68 69 73 29 29 3b 65 6c 73 65 20 69 66 28 51 5b 67 5d 26 26 28 6a 3d 6e 65 77 20 51 5b 67 5d 29 2e 5f 6f 6e 49 6e 69 74 54 77 65 65 6e 28 62 2c 74 68 69 73 2e 76 61 72 73 5b 67 5d 2c 74 68 69 73 2c 66 29 29 7b 66 6f 72 28 74 68 69 73 2e 5f 66 69 72 73 74 50 54 3d 6b 3d 7b 5f 6e 65 78 74 3a 74 68 69 73 2e 5f 66 69 72 73 74 50 54 2c 74 3a 6a 2c 70 3a 22 73 65 74 52 61 74 69 6f 22 2c 73 3a 30 2c 63 3a 31 2c 66 3a 31 2c 6e
                                                    Data Ascii: &(l instanceof Array||l.push&&p(l))&&-1!==l.join("").indexOf("{self}")&&(this.vars[g]=l=this._swapSelfInParams(l,this));else if(Q[g]&&(j=new Q[g])._onInitTween(b,this.vars[g],this,f)){for(this._firstPT=k={_next:this._firstPT,t:j,p:"setRatio",s:0,c:1,f:1,n
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 63 6f 75 6e 74 65 72 65 64 20 6d 69 73 73 69 6e 67 20 64 65 70 65 6e 64 65 6e 63 79 3a 20 22 2b 68 29 7d 6a 3d 21 31 7d 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 74 68 69 73 7c 7c 77 69 6e 64 6f 77 2c 22 54 77 65 65 6e 4c 69 74 65 22 29 3b 0a 2f 2a 20 54 49 4d 45 20 4c 49 4e 45 20 4c 49 54 45 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 31 2e 31 37 2e 30 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 35 2d 30 35 2d 32 37 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d
                                                    Data Ascii: countered missing dependency: "+h)}j=!1}}("undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window,"TweenLite");/* TIME LINE LITE *//*! * VERSION: 1.17.0 * DATE: 2015-05-27 * UPDATES AND DOCS AT: http://greensock.com
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 54 69 6d 65 29 2a 73 2e 5f 74 69 6d 65 53 63 61 6c 65 2c 65 2c 69 29 3a 73 2e 72 65 6e 64 65 72 28 28 74 2d 73 2e 5f 73 74 61 72 74 54 69 6d 65 29 2a 73 2e 5f 74 69 6d 65 53 63 61 6c 65 2c 65 2c 69 29 29 2c 73 3d 61 3b 65 6c 73 65 20 66 6f 72 28 73 3d 74 68 69 73 2e 5f 6c 61 73 74 3b 73 26 26 28 61 3d 73 2e 5f 70 72 65 76 2c 21 74 68 69 73 2e 5f 70 61 75 73 65 64 7c 7c 6d 29 3b 29 28 73 2e 5f 61 63 74 69 76 65 7c 7c 66 3e 3d 73 2e 5f 73 74 61 72 74 54 69 6d 65 26 26 21 73 2e 5f 70 61 75 73 65 64 26 26 21 73 2e 5f 67 63 29 26 26 28 73 2e 5f 72 65 76 65 72 73 65 64 3f 73 2e 72 65 6e 64 65 72 28 28 73 2e 5f 64 69 72 74 79 3f 73 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3a 73 2e 5f 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 29 2d 28 74 2d 73 2e 5f 73 74 61
                                                    Data Ascii: Time)*s._timeScale,e,i):s.render((t-s._startTime)*s._timeScale,e,i)),s=a;else for(s=this._last;s&&(a=s._prev,!this._paused||m);)(s._active||f>=s._startTime&&!s._paused&&!s._gc)&&(s._reversed?s.render((s._dirty?s.totalDuration():s._totalDuration)-(t-s._sta
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 20 66 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 66 2e 67 65 74 52 61 74 69 6f 3d 63 2c 66 2e 63 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 61 2c 62 29 7d 2c 65 7d 2c 6c 28 22 45 6c 61 73 74 69 63 22 2c 64 28 22 45 6c 61 73 74 69 63 4f 75 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 31 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 61 29 2a 4d 61 74 68 2e 73 69 6e 28 28 61 2d 74 68 69 73 2e 5f 70 33 29 2a 74 68 69 73 2e 5f 70 32 29 2b 31 7d 2c 2e 33 29 2c 64 28 22 45 6c 61 73 74 69 63 49 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2d 28 74 68 69 73 2e 5f 70 31 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 61 2d 3d 31 29 29 2a 4d 61 74
                                                    Data Ascii: f.constructor=e,f.getRatio=c,f.config=function(a,b){return new e(a,b)},e},l("Elastic",d("ElasticOut",function(a){return this._p1*Math.pow(2,-10*a)*Math.sin((a-this._p3)*this._p2)+1},.3),d("ElasticIn",function(a){return-(this._p1*Math.pow(2,10*(a-=1))*Mat
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 6c 6f 61 74 28 61 2e 73 75 62 73 74 72 28 32 29 29 2b 62 3a 70 61 72 73 65 46 6c 6f 61 74 28 61 29 7c 7c 30 7d 2c 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3d 31 65 2d 36 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 61 3d 61 28 72 2c 71 29 29 2c 6e 75 6c 6c 3d 3d 61 3f 68 3d 62 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 3f 68 3d 61 3a 28 65 3d 33 36 30 2c 66 3d 61 2e 73 70 6c 69 74 28 22 5f 22 29 2c 69 3d 22 3d 22 3d 3d 3d 61 2e 63 68 61 72 41 74 28 31 29 2c 67 3d 28 69 3f 70 61 72 73 65 49 6e 74 28 61 2e 63 68 61 72 41 74 28 30 29 2b 22 31 22 2c 31 30 29 2a 70 61 72 73 65 46 6c 6f 61 74 28 66 5b 30 5d 2e 73 75 62 73 74 72 28 32 29
                                                    Data Ascii: loat(a.substr(2))+b:parseFloat(a)||0},ka=function(a,b,c,d){var e,f,g,h,i,j=1e-6;return"function"==typeof a&&(a=a(r,q)),null==a?h=b:"number"==typeof a?h=a:(e=360,f=a.split("_"),i="="===a.charAt(1),g=(i?parseInt(a.charAt(0)+"1",10)*parseFloat(f[0].substr(2)
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 5d 3b 72 65 74 75 72 6e 20 6b 3f 28 6b 2e 5f 63 73 73 52 65 67 69 73 74 65 72 28 29 2c 69 5b 64 5d 2e 70 61 72 73 65 28 61 2c 63 2c 64 2c 65 2c 66 2c 67 2c 6a 29 29 3a 28 57 28 22 45 72 72 6f 72 3a 20 22 2b 62 2b 22 20 6a 73 20 66 69 6c 65 20 6e 6f 74 20 6c 6f 61 64 65 64 2e 22 29 2c 66 29 7d 7d 29 7d 7d 3b 6a 3d 78 61 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 2e 70 61 72 73 65 43 6f 6d 70 6c 65 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 3d 74 68 69 73 2e 6b 65 79 77 6f 72 64 3b 69 66 28 74 68 69 73 2e 6d 75 6c 74 69 26 26 28 49 2e 74 65 73 74 28 63 29 7c 7c 49 2e 74 65 73 74 28 62 29 3f 28 68 3d 62 2e 72 65 70 6c 61 63 65 28 49 2c 22 7c 22 29 2e 73 70 6c 69 74 28 22 7c 22 29 2c 69
                                                    Data Ascii: ];return k?(k._cssRegister(),i[d].parse(a,c,d,e,f,g,j)):(W("Error: "+b+" js file not loaded."),f)}})}};j=xa.prototype,j.parseComplex=function(a,b,c,d,e,f){var g,h,i,j,k,l,m=this.keyword;if(this.multi&&(I.test(c)||I.test(b)?(h=b.replace(I,"|").split("|"),i


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    105192.168.2.64991368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC652OUTGET /revolution/js/jquery.themepunch.revolution.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:46 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0db2-fc95-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 64661
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC7894INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 6a 51 75 65 72 79 2c 75 6e 64 65 66 69 6e 65 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 76 65 72 73 69 6f 6e 3d 7b 63 6f 72 65 3a 22 35 2e 34 2e 38 22 2c 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 61 63 74 69 6f 6e 73 2e 6d 69 6e 2e 6a 73 22 3a 22 32 2e 31 2e 30 22 2c 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 63 61 72 6f 75 73 65 6c 2e 6d 69 6e 2e 6a 73 22 3a 22 31 2e 32 2e 31 22 2c 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 6b 65 6e 62 75 72 6e 2e 6d 69 6e 2e 6a 73 22 3a 22 31 2e 33 2e 31 22 2c 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 6c 61 79 65 72 61 6e 69 6d 61 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 22
                                                    Data Ascii: !function(jQuery,undefined){"use strict";var version={core:"5.4.8","revolution.extensions.actions.min.js":"2.1.0","revolution.extensions.carousel.min.js":"1.2.1","revolution.extensions.kenburn.min.js":"1.3.1","revolution.extensions.layeranimation.min.js"
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 22 63 74 6c 22 2c 6e 75 6c 6c 29 2c 65 2e 64 61 74 61 28 22 74 77 65 65 6e 22 29 21 3d 75 6e 64 65 66 69 6e 65 64 26 26 65 2e 64 61 74 61 28 22 74 77 65 65 6e 22 29 2e 6b 69 6c 6c 28 29 2c 65 2e 64 61 74 61 28 22 6b 65 6e 62 75 72 6e 22 29 21 3d 75 6e 64 65 66 69 6e 65 64 26 26 65 2e 64 61 74 61 28 22 6b 65 6e 62 75 72 6e 22 29 2e 6b 69 6c 6c 28 29 2c 65 2e 64 61 74 61 28 22 74 69 6d 65 6c 69 6e 65 5f 6f 75 74 22 29 21 3d 75 6e 64 65 66 69 6e 65 64 26 26 65 2e 64 61 74 61 28 22 74 69 6d 65 6c 69 6e 65 5f 6f 75 74 22 29 2e 6b 69 6c 6c 28 29 2c 65 2e 64 61 74 61 28 22 74 69 6d 65 6c 69 6e 65 22 29 21 3d 75 6e 64 65 66 69 6e 65 64 26 26 65 2e 64 61 74 61 28 22 74 69 6d 65 6c 69 6e 65 22 29 2e 6b 69 6c 6c 28 29 2c 65 2e 72 65 6d 6f 76 65 28 29 2c 65 2e 65 6d
                                                    Data Ascii: "ctl",null),e.data("tween")!=undefined&&e.data("tween").kill(),e.data("kenburn")!=undefined&&e.data("kenburn").kill(),e.data("timeline_out")!=undefined&&e.data("timeline_out").kill(),e.data("timeline")!=undefined&&e.data("timeline").kill(),e.remove(),e.em
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 6c 2e 68 65 69 67 68 74 28 29 2c 73 65 74 53 63 61 6c 65 28 65 29 2c 65 2e 68 65 69 67 68 74 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2e 67 72 69 64 68 65 69 67 68 74 5b 65 2e 63 75 72 57 69 6e 52 61 6e 67 65 5d 2a 28 65 2e 77 69 64 74 68 2f 65 2e 67 72 69 64 77 69 64 74 68 5b 65 2e 63 75 72 57 69 6e 52 61 6e 67 65 5d 29 29 2c 65 2e 68 65 69 67 68 74 3e 65 2e 67 72 69 64 68 65 69 67 68 74 5b 65 2e 63 75 72 57 69 6e 52 61 6e 67 65 5d 26 26 22 6f 6e 22 21 3d 65 2e 61 75 74 6f 48 65 69 67 68 74 26 26 28 65 2e 68 65 69 67 68 74 3d 65 2e 67 72 69 64 68 65 69 67 68 74 5b 65 2e 63 75 72 57 69 6e 52 61 6e 67 65 5d 29 2c 22 66 75 6c 6c 73 63 72 65 65 6e 22 3d 3d 65 2e 73 6c 69 64 65 72 4c 61 79 6f 75 74 7c 7c 65 2e 69 6e 66 75 6c 6c 73 63 72 65 65 6e 6d 6f 64 65 29
                                                    Data Ascii: l.height(),setScale(e),e.height=Math.round(e.gridheight[e.curWinRange]*(e.width/e.gridwidth[e.curWinRange])),e.height>e.gridheight[e.curWinRange]&&"on"!=e.autoHeight&&(e.height=e.gridheight[e.curWinRange]),"fullscreen"==e.sliderLayout||e.infullscreenmode)
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 69 76 65 4c 65 76 65 6c 73 3b 73 26 26 73 2e 6c 65 6e 67 74 68 26 26 6a 51 75 65 72 79 2e 65 61 63 68 28 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 6f 3c 69 26 26 28 30 3d 3d 61 7c 7c 69 3c 61 29 26 26 28 72 3d 65 2c 61 3d 74 3d 69 29 2c 69 3c 6f 26 26 61 3c 69 26 26 28 61 3d 69 2c 6e 3d 65 29 7d 29 2c 61 3c 74 26 26 28 72 3d 6e 29 2c 69 3f 65 2e 66 6f 72 63 65 64 57 69 6e 52 61 6e 67 65 3d 72 3a 65 2e 63 75 72 57 69 6e 52 61 6e 67 65 3d 72 7d 2c 70 72 65 70 61 72 65 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 2e 63 61 72 6f 75 73 65 6c 2e 6d 61 78 56 69 73 69 62 6c 65 49 74 65 6d 73 3d 69 2e 63 61 72 6f 75 73 65 6c 2e 6d 61 78 56 69 73 69 62 6c 65 49 74 65 6d 73 3c 31 3f 39 39 39 3a 69 2e 63 61 72 6f 75 73 65 6c 2e 6d 61 78
                                                    Data Ascii: iveLevels;s&&s.length&&jQuery.each(s,function(e,i){o<i&&(0==a||i<a)&&(r=e,a=t=i),i<o&&a<i&&(a=i,n=e)}),a<t&&(r=n),i?e.forcedWinRange=r:e.curWinRange=r},prepareOptions=function(e,i){i.carousel.maxVisibleItems=i.carousel.maxVisibleItems<1?999:i.carousel.max
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 66 65 63 74 2e 6f 6e 5f 73 74 61 74 69 63 5f 6c 61 79 65 72 73 26 26 21 69 2e 69 73 70 61 72 61 6c 6c 61 78 6c 61 79 65 72 29 26 26 28 6c 3d 21 30 29 2c 73 3d 21 31 29 3b 76 61 72 20 64 3d 6e 2e 64 61 74 61 28 22 6e 6f 70 6f 73 74 65 72 6f 6e 6d 6f 62 69 6c 65 22 29 7c 7c 6e 2e 64 61 74 61 28 22 6e 6f 50 6f 73 74 65 72 4f 6e 4d 6f 62 69 6c 65 22 29 7c 7c 6e 2e 64 61 74 61 28 22 70 6f 73 74 65 72 6f 6e 6d 6f 62 69 6c 65 22 29 7c 7c 6e 2e 64 61 74 61 28 22 70 6f 73 74 65 72 4f 6e 4d 6f 62 69 6c 65 22 29 7c 7c 6e 2e 64 61 74 61 28 22 70 6f 73 74 65 72 4f 6e 4d 4f 62 69 6c 65 22 29 3b 6e 2e 64 61 74 61 28 22 6e 6f 70 6f 73 74 65 72 6f 6e 6d 6f 62 69 6c 65 22 2c 64 29 3b 76 61 72 20 63 3d 30 3b 69 66 28 6e 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2e 65 61
                                                    Data Ascii: fect.on_static_layers&&!i.isparallaxlayer)&&(l=!0),s=!1);var d=n.data("noposteronmobile")||n.data("noPosterOnMobile")||n.data("posteronmobile")||n.data("posterOnMobile")||n.data("posterOnMObile");n.data("noposteronmobile",d);var c=0;if(n.find("iframe").ea
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 74 61 28 22 74 72 69 67 67 65 72 65 64 22 2c 21 30 29 2c 69 2e 64 61 74 61 28 22 74 72 69 67 67 65 72 73 74 61 74 65 22 2c 22 6f 66 66 22 29 2c 5f 52 2e 73 74 6f 70 56 69 64 65 6f 26 26 5f 52 2e 73 74 6f 70 56 69 64 65 6f 28 69 2c 6e 29 2c 5f 52 2e 70 6c 61 79 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 5f 52 2e 70 6c 61 79 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 7b 63 61 70 74 69 6f 6e 3a 69 2c 6f 70 74 3a 6e 2c 66 72 61 6d 65 3a 22 66 72 61 6d 65 5f 39 39 39 22 2c 74 72 69 67 67 65 72 64 69 72 65 63 74 69 6f 6e 3a 22 6f 75 74 22 2c 74 72 69 67 67 65 72 66 72 61 6d 65 69 6e 3a 22 66 72 61 6d 65 5f 30 22 2c 74 72 69 67 67 65 72 66 72 61 6d 65 6f 75 74 3a 22 66 72 61 6d 65 5f 39 39 39 22 7d 29 7d 29 7d 29 2c 6e 2e 6c 61 79 65 72 73 6f 6e 68 6f 76
                                                    Data Ascii: ta("triggered",!0),i.data("triggerstate","off"),_R.stopVideo&&_R.stopVideo(i,n),_R.playAnimationFrame&&_R.playAnimationFrame({caption:i,opt:n,frame:"frame_999",triggerdirection:"out",triggerframein:"frame_0",triggerframeout:"frame_999"})})}),n.layersonhov
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 69 2e 65 72 72 6f 72 3d 21 30 7d 2c 74 2e 73 72 63 3d 69 2e 73 72 63 7d 65 6c 73 65 20 6a 51 75 65 72 79 2e 67 65 74 28 69 2e 73 72 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 69 6e 6e 65 72 48 54 4d 4c 3d 28 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 29 2e 73 65 72 69 61 6c 69 7a 65 54 6f 53 74 72 69 6e 67 28 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 69 2e 70 72 6f 67 72 65 73 73 3d 22 6c 6f 61 64 65 64 22 2c 61 2e 73 79 6e 63 6c 6f 61 64 2d 2d 2c 70 72 6f 67 72 65 73 73 49 6d 61 67 65 4c 6f 61 64 28 61 29 7d 29 2e 66 61 69 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 70 72 6f 67 72 65 73 73 3d 22 66 61 69 6c 65 64 22 2c 61 2e 73 79 6e 63 6c 6f 61 64 2d 2d 2c 70 72 6f 67 72 65 73 73 49 6d 61 67 65 4c 6f 61 64 28 61 29 7d 29 3b
                                                    Data Ascii: i.error=!0},t.src=i.src}else jQuery.get(i.src,function(e){i.innerHTML=(new XMLSerializer).serializeToString(e.documentElement),i.progress="loaded",a.syncload--,progressImageLoad(a)}).fail(function(){i.progress="failed",a.syncload--,progressImageLoad(a)});
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 22 74 72 61 6e 73 69 74 69 6f 6e 22 2c 22 72 61 6e 64 6f 6d 22 29 2c 30 3b 76 61 72 20 75 3d 61 2e 64 61 74 61 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 2e 64 61 74 61 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 2e 73 70 6c 69 74 28 22 2c 22 29 3a 22 66 61 64 65 22 2c 70 3d 61 2e 64 61 74 61 28 22 6e 65 78 74 74 72 61 6e 73 69 64 22 29 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 2d 31 3a 61 2e 64 61 74 61 28 22 6e 65 78 74 74 72 61 6e 73 69 64 22 29 3b 22 6f 6e 22 3d 3d 61 2e 64 61 74 61 28 22 72 61 6e 64 6f 6d 74 72 61 6e 73 69 74 69 6f 6e 22 29 3f 70 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 75 2e 6c 65 6e 67 74 68 29 3a 70 2b 3d 31 2c 70 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 28 70 3d 30
                                                    Data Ascii: "transition","random"),0;var u=a.data("transition")!==undefined?a.data("transition").split(","):"fade",p=a.data("nexttransid")==undefined?-1:a.data("nexttransid");"on"==a.data("randomtransition")?p=Math.round(Math.random()*u.length):p+=1,p==u.length&&(p=0
                                                    2024-12-26 13:25:47 UTC767INData Raw: 77 2e 63 68 72 6f 6d 65 3b 31 21 3d 3d 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 64 61 74 61 28 22 72 65 76 73 6c 69 64 65 72 5f 66 6f 63 75 73 5f 62 6c 75 72 5f 6c 69 73 74 65 6e 65 72 22 29 26 26 28 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 64 61 74 61 28 22 72 65 76 73 6c 69 64 65 72 5f 66 6f 63 75 73 5f 62 6c 75 72 5f 6c 69 73 74 65 6e 65 72 22 2c 31 29 2c 65 26 26 21 69 3f 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73 74 61 72 74 4f 6e 46 6f 63 75 73 28 29 7d 29 2e 6f 6e 28 22 66 6f 63 75 73 6f 75 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 61 73 74 53 74 61 74 42 6c 75 72 28 29 7d 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 77
                                                    Data Ascii: w.chrome;1!==jQuery("body").data("revslider_focus_blur_listener")&&(jQuery("body").data("revslider_focus_blur_listener",1),e&&!i?jQuery(window).on("focusin",function(){restartOnFocus()}).on("focusout",function(){lastStatBlur()}):window.addEventListener?(w


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    106192.168.2.64991768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC457OUTGET /js/jquery.easypiechart.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:46 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153e-eb6-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 3766
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC3766INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 28 61 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 62 28 6a 51 75 65 72 79 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 61 2e 61 70 70 65 6e
                                                    Data Ascii: !function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(a){return b(a)}):"object"==typeof exports?module.exports=b(require("jquery")):b(jQuery)}(this,function(a){var b=function(a,b){var c,d=document.createElement("canvas");a.appen


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    107192.168.2.64991268.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC613OUTGET /js/main.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC299INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:46 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1541-16c2f-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 93231
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC7893INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 76 61 72 20 6c 61 73 74 53 63 72 6f 6c 6c 20 3d 20 30 3b 0a 0a 2f 2f 63 68 65 63 6b 20 66 6f 72 20 62 72 6f 77 73 65 72 20 6f 73 0a 76 61 72 20 69 73 4d 6f 62 69 6c 65 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 69 73 69 50 68 6f 6e 65 69 50 61 64 20 3d 20 66 61 6c 73 65 3b 0a 69 66 20 28 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 20 7b 0a 20 20 20 20 69 73 4d 6f 62 69 6c 65 20 3d 20 74 72 75 65 3b 0a 7d 0a 0a 69 66 20 28 2f 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 2f 69 2e 74 65 73
                                                    Data Ascii: "use strict";var lastScroll = 0;//check for browser osvar isMobile = false;var isiPhoneiPad = false;if (/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)) { isMobile = true;}if (/iPhone|iPad|iPod/i.tes
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 67 68 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 74 6f 70 2d 73 70 61 63 65 20 2e 66 75 6c 6c 2d 73 63 72 65 65 6e 22 29 2e 63 73 73 28 27 6d 69 6e 2d 68 65 69 67 68 74 27 2c 20 24 6d 69 6e 68 65 69 67 68 74 20 2d 20 24 68 65 61 64 65 72 68 65 69 67 68 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 63 73 73 28 27 6d 69 6e 2d 68 65 69 67 68 74 27 2c 20 24 6d 69 6e 68 65 69 67 68 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 76 61 72 20 6d 69 6e 77 69 64 74 68 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 0a 20 20 20 20 24 28 22 2e 66 75 6c 6c 2d 73 63 72 65 65 6e 2d 77 69 64 74 68 22 29 2e 63 73 73 28 27 6d 69
                                                    Data Ascii: ght(); $(".top-space .full-screen").css('min-height', $minheight - $headerheight); } else { element.css('min-height', $minheight); } }); var minwidth = $(window).width(); $(".full-screen-width").css('mi
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 61 62 6c 65 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 61 75 74 6f 70 6c 61 79 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 61 79 3a 20 33 30 30 30 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 6b 65 79 62 6f 61 72 64 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 64 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 6e 61 76 69 67 61 74 69 6f 6e 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 65 78 74 45 6c 3a 20 27 2e 73 77 69 70 65 72 2d 74 68 72 65 65 2d 73 6c 69 64 65 2d 6e 65 78 74 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 76 45 6c 3a 20 27 2e 73 77 69 70 65 72 2d 74 68 72 65 65 2d 73 6c 69 64 65 2d 70 72 65 76 27 0a 20 20 20 20
                                                    Data Ascii: able: true }, autoplay: { delay: 3000 }, keyboard: { enabled: true }, navigation: { nextEl: '.swiper-three-slide-next', prevEl: '.swiper-three-slide-prev'
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 20 20 20 20 20 20 73 6c 69 64 65 73 50 65 72 56 69 65 77 3a 20 27 61 75 74 6f 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 61 63 65 42 65 74 77 65 65 6e 3a 20 38 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 76 65 6e 74 43 6c 69 63 6b 73 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 75 73 65 77 68 65 65 6c 43 6f 6e 74 72 6f 6c 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 62 73 65 72 76 65 72 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65
                                                    Data Ascii: slidesPerView: 'auto', centeredSlides: true, spaceBetween: 80, preventClicks: false, mousewheelControl: true, observer: true, spe
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 63 72 6f 6c 6c 62 61 72 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 3a 20 27 2e 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c 62 61 72 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 72 61 67 67 61 62 6c 65 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6e 61 70 4f 6e 52 65 6c 65 61 73 65 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: }, scrollbar: { el: '.swiper-scrollbar', draggable: true, hide: false, snapOnRelease: true },
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 29 3b 0a 20 20 20 20 76 61 72 20 24 62 6c 6f 67 5f 66 69 6c 74 65 72 20 3d 20 24 28 27 2e 62 6c 6f 67 2d 67 72 69 64 27 29 3b 0a 20 20 20 20 24 62 6c 6f 67 5f 66 69 6c 74 65 72 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 62 6c 6f 67 5f 66 69 6c 74 65 72 2e 69 73 6f 74 6f 70 65 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 79 6f 75 74 4d 6f 64 65 3a 20 27 6d 61 73 6f 6e 72 79 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 53 65 6c 65 63 74 6f 72 3a 20 27 2e 67 72 69 64 2d 69 74 65 6d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 65 72 63 65 6e 74 50 6f 73 69 74 69 6f 6e 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 73 6f 6e 72 79 3a 20 7b 0a 20 20 20 20
                                                    Data Ascii: ); var $blog_filter = $('.blog-grid'); $blog_filter.imagesLoaded(function () { $blog_filter.isotope({ layoutMode: 'masonry', itemSelector: '.grid-item', percentPosition: true, masonry: {
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 72 72 6f 72 20 3d 20 56 61 6c 69 64 61 74 69 6f 6e 73 75 62 73 63 72 69 62 65 6e 65 77 73 6c 65 74 74 65 72 46 6f 72 6d 28 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 72 72 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 65 6d 61 69 6c 2d 74 65 6d 70 6c 61 74 65 73 2f 73 75 62 73 63 72 69 62 65 2d 6e 65 77 73 6c 65 74 74 65 72 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 24 28 22 23 73 75 62 73 63 72 69 62 65 6e 65 77 73 6c 65 74 74 65 72 66 6f 72 6d 22 29 2e 73 65 72 69 61 6c
                                                    Data Ascii: { var error = ValidationsubscribenewsletterForm(); if (error) { $.ajax({ type: "POST", url: "email-templates/subscribe-newsletter.php", data: $("#subscribenewsletterform").serial
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 33 22 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 3a 65 71 28 22 20 2b 20 69 6e 64 65 78 20 2b 20 22 29 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 72 65 71 75 69 72 65 64 2d 65 72 72 6f 72 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 69 6e 64 65 78 20 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 28 2f 28 2e 2b 29 40 28 2e 2b 29 7b 32 2c 7d 5c 2e 28 2e 2b 29 7b 32 2c 7d 2f 2e 74 65 73 74 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 29 29 29 20 7b 0a 20 20 20 20 20 20 20
                                                    Data Ascii: } else { $("#contact-form-3").find("input:eq(" + index + ")").removeClass("required-error"); } } else if (index == 1) { if (!(/(.+)@(.+){2,}\.(.+){2,}/.test($(this).val()))) {
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 42 79 49 64 28 27 63 62 70 2d 73 70 6d 65 6e 75 2d 73 32 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 52 69 67 68 74 50 75 73 68 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 73 68 6f 77 52 69 67 68 74 50 75 73 68 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 0a 20 20 20 20 69 66 20 28 73 68 6f 77 52 69 67 68 74 50 75 73 68 29 20 7b 0a 20 20 20 20 20 20 20 20 73 68 6f 77 52 69 67 68 74 50 75 73 68 2e 6f 6e 63 6c 69 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 69 65 2e 74 6f 67 67 6c 65 28 74 68 69 73 2c 20 27 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69
                                                    Data Ascii: ById('cbp-spmenu-s2'), showRightPush = document.getElementById('showRightPush'), body = document.body; if (showRightPush) { showRightPush.onclick = function () { classie.toggle(this, 'active'); i
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 20 20 70 61 72 61 6c 6c 61 78 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 73 63 72 6f 6c 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 72 69 67 6f 3a 20 22 73 6c 69 64 65 72 63 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65 65 64 3a 20 34 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 76 65 6c 73 3a 20 5b 31 30 2c 20 31 35 2c 20 32 30 2c 20 32 35 2c 20 33 30 2c 20 33 35 2c 20 34 30 2c 20 2d 31 30 2c 20 2d 31 35 2c 20 2d 32 30 2c 20 2d 32 35 2c 20 2d 33 30 2c 20 2d 33 35 2c 20 2d 34 30 2c 20 2d 34 35 2c 20 35 35 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 61 64 6f 77 3a 20 30 2c 0a 20 20 20 20 20 20 20
                                                    Data Ascii: parallax: { type: "scroll", origo: "slidercenter", speed: 400, levels: [10, 15, 20, 25, 30, 35, 40, -10, -15, -20, -25, -30, -35, -40, -45, 55] }, shadow: 0,


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    108192.168.2.64991168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC625OUTGET /js/owl.carousel.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:46 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 18 Oct 2022 22:25:46 GMT
                                                    ETag: "28e1532-ad36-5eb5692ca4e80"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 44342
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC7894INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65 66 61 75 6c 74
                                                    Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Default
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 61 72 67 69 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 74 65 72 28 22 72 65 66 72 65 73 68 69 6e 67 22 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 72 65 66 72 65 73 68 22 29 2c 74 68 69 73 2e 73 65 74 75 70 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 4c 6f 67 69 63 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 66 72 65 73 68 43 6c 61 73 73 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 66 72 65 73 68 43 6c 61 73 73 29 2c 74 68 69
                                                    Data Ascii: his.settings.margin}},e.prototype.refresh=function(){this.enter("refreshing"),this.trigger("refresh"),this.setup(),this.optionsLogic(),this.$element.addClass(this.options.refreshClass),this.update(),this.$element.removeClass(this.options.refreshClass),thi
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 69 6e 61 6c 54 61 72 67 65 74 29 21 3d 3d 74 68 69 73 2e 24 73 74 61 67 65 2e 67 65 74 28 30 29 29 29 72 65 74 75 72 6e 21 31 3b 74 68 69 73 2e 6c 65 61 76 65 28 22 61 6e 69 6d 61 74 69 6e 67 22 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 6c 61 74 65 64 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 69 65 77 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 42 61 73 65 45 6c 65 6d 65 6e 74 21 3d 3d 62 3f 64 3d 61 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 42 61 73 65 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 28 29 3a 62 2e 69 6e 6e 65 72 57 69 64 74 68 3f 64 3d 62 2e 69 6e 6e 65 72 57 69 64 74 68 3a
                                                    Data Ascii: inalTarget)!==this.$stage.get(0)))return!1;this.leave("animating"),this.trigger("translated")},e.prototype.viewport=function(){var d;return this.options.responsiveBaseElement!==b?d=a(this.options.responsiveBaseElement).width():b.innerWidth?d=b.innerWidth:
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 28 67 2d 3d 63 2e 6c 61 7a 79 4c 6f 61 64 45 61 67 65 72 2c 65 2b 2b 29 29 3b 66 2b 2b 3c 65 3b 29 74 68 69 73 2e 6c 6f 61 64 28 68 2f 32 2b 74 68 69 73 2e 5f 63 6f 72 65 2e 72 65 6c 61 74 69 76 65 28 67 29 29 2c 68 26 26 61 2e 65 61 63 68 28 74 68 69 73 2e 5f 63 6f 72 65 2e 63 6c 6f 6e 65 73 28 74 68 69 73 2e 5f 63 6f 72 65 2e 72 65 6c 61 74 69 76 65 28 67 29 29 2c 69 29 2c 67 2b 2b 7d 7d 2c 74 68 69 73 29 7d 2c 74 68 69 73 2e 5f 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65 66 61 75 6c 74 73 2c 74 68 69 73 2e 5f 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 5f 63 6f 72 65 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 29 7d 3b 65 2e 44 65 66 61 75 6c 74 73 3d 7b 6c 61
                                                    Data Ascii: (g-=c.lazyLoadEager,e++));f++<e;)this.load(h/2+this._core.relative(g)),h&&a.each(this._core.clones(this._core.relative(g)),i),g++}},this)},this._core.options=a.extend({},e.Defaults,this._core.options),this._core.$element.on(this._handlers)};e.Defaults={la
                                                    2024-12-26 13:25:46 UTC8000INData Raw: 65 73 70 61 63 65 26 26 28 74 68 69 73 2e 73 77 61 70 70 69 6e 67 3d 22 74 72 61 6e 73 6c 61 74 65 64 22 3d 3d 61 2e 74 79 70 65 29 7d 2c 74 68 69 73 29 2c 22 74 72 61 6e 73 6c 61 74 65 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 22 3a 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6e 61 6d 65 73 70 61 63 65 26 26 74 68 69 73 2e 73 77 61 70 70 69 6e 67 26 26 28 74 68 69 73 2e 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 65 4f 75 74 7c 7c 74 68 69 73 2e 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 65 49 6e 29 26 26 74 68 69 73 2e 73 77 61 70 28 29 7d 2c 74 68 69 73 29 7d 2c 74 68 69 73 2e 63 6f 72 65 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 29 7d 3b 65 2e 44 65 66 61 75 6c 74 73 3d
                                                    Data Ascii: espace&&(this.swapping="translated"==a.type)},this),"translate.owl.carousel":a.proxy(function(a){a.namespace&&this.swapping&&(this.core.options.animateOut||this.core.options.animateIn)&&this.swap()},this)},this.core.$element.on(this.handlers)};e.Defaults=
                                                    2024-12-26 13:25:47 UTC4448INData Raw: 72 6f 6c 73 2e 24 70 72 65 76 69 6f 75 73 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 2c 21 66 26 26 65 3c 3d 74 68 69 73 2e 5f 63 6f 72 65 2e 6d 69 6e 69 6d 75 6d 28 21 30 29 29 2c 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 73 2e 24 6e 65 78 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 2c 21 66 26 26 65 3e 3d 74 68 69 73 2e 5f 63 6f 72 65 2e 6d 61 78 69 6d 75 6d 28 21 30 29 29 29 2c 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 73 2e 24 61 62 73 6f 6c 75 74 65 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 2c 21 63 2e 64 6f 74 73 7c 7c 64 29 2c 63 2e 64 6f 74 73 26 26 28 62 3d 74 68 69 73 2e 5f 70 61 67 65 73 2e 6c 65 6e 67 74 68 2d 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 73 2e 24 61 62 73 6f
                                                    Data Ascii: rols.$previous.toggleClass("disabled",!f&&e<=this._core.minimum(!0)),this._controls.$next.toggleClass("disabled",!f&&e>=this._core.maximum(!0))),this._controls.$absolute.toggleClass("disabled",!c.dots||d),c.dots&&(b=this._pages.length-this._controls.$abso


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    109192.168.2.64991668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC447OUTGET /js/instafeed.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC297INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:46 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1543-1a80-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 6784
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC6784INData Raw: 2f 2f 20 47 65 6e 65 72 61 74 65 64 20 62 79 20 43 6f 66 66 65 65 53 63 72 69 70 74 20 31 2e 39 2e 33 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 7b 74 61 72 67 65 74 3a 22 69 6e 73 74 61 66 65 65 64 22 2c 67 65 74 3a 22 70 6f 70 75 6c 61 72 22 2c 72 65 73 6f 6c 75 74 69 6f 6e 3a 22 74 68 75 6d 62 6e 61 69 6c 22 2c 73 6f 72 74 42 79 3a 22 6e 6f 6e 65 22 2c 6c 69 6e 6b 73 3a 21 30 2c 6d 6f 63 6b 3a 21 31 2c 75 73 65 48 74 74 70 3a 21 31 7d 3b 69 66 28 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 29 66 6f 72 28 6e 20 69 6e 20 65 29 72 3d 65 5b 6e 5d 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73
                                                    Data Ascii: // Generated by CoffeeScript 1.9.3(function(){var e;e=function(){function e(e,t){var n,r;this.options={target:"instafeed",get:"popular",resolution:"thumbnail",sortBy:"none",links:!0,mock:!1,useHttp:!1};if(typeof e=="object")for(n in e)r=e[n],this.options


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    110192.168.2.64991468.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC615OUTGET /js/script.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC295INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:46 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 28 Jul 2024 11:25:37 GMT
                                                    ETag: "28e0053-1cc-61e4d00f22d29"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 460
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC460INData Raw: 24 28 22 2e 73 69 6d 70 6c 65 2d 64 72 6f 70 64 6f 77 6e 22 29 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 27 29 2e 61 64 64 43 6c 61 73 73 28 27 6f 70 65 6e 65 64 27 29 2e 61 64 64 43 6c 61 73 73 28 27 66 61 64 65 49 6e 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 66 61 64 65 4f 75 74 27 29 3b 0a 7d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 70 65 6e 65 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 66 61 64 65 4f 75 74 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 66 61 64 65 49 6e 27 29 3b 0a 7d
                                                    Data Ascii: $(".simple-dropdown").hover(function() { $(this).find('.dropdown-menu').addClass('opened').addClass('fadeIn').removeClass('fadeOut');}, function() { $(this).find('.dropdown-menu').removeClass("opened").addClass('fadeOut').removeClass('fadeIn');}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    111192.168.2.64991868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC444OUTGET /js/retina.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:46 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e153c-67a-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1658
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC1658INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 62 29 3a 61 2e 72 65 74 69 6e 61 6a 73 3d 62 28 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 76 61 72 20 62 3d 70 61 72
                                                    Data Ascii: (function(a,b){'object'==typeof exports&&'undefined'!=typeof module?module.exports=b():'function'==typeof define&&define.amd?define(b):a.retinajs=b()})(this,function(){'use strict';function a(a){return Array.prototype.slice.call(a)}function b(a){var b=par


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    112192.168.2.64991568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC451OUTGET /js/skill.bars.jquery.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC296INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:46 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1530-789-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1929
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC1929INData Raw: 0a 20 0a 28 66 75 6e 63 74 69 6f 6e 20 28 20 24 20 29 20 7b 0a 20 0a 20 20 20 20 24 2e 66 6e 2e 73 6b 69 6c 6c 42 61 72 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 70 74 69 6f 6e 73 20 29 20 7b 0a 20 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 0a 09 09 09 66 72 6f 6d 3a 20 30 2c 20 20 09 09 09 2f 2f 20 6e 75 6d 62 65 72 20 73 74 61 72 74 0a 09 09 09 74 6f 3a 20 66 61 6c 73 65 2c 09 09 09 2f 2f 20 6e 75 6d 62 65 72 20 65 6e 64 0a 09 09 09 73 70 65 65 64 3a 20 31 30 30 30 2c 20 20 09 09 2f 2f 20 68 6f 77 20 6c 6f 6e 67 20 69 74 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 74 6f 20 63 6f 75 6e 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 74 61 72 67 65 74 20 6e 75 6d 62 65 72 73 0a 09 09 09 69 6e 74 65 72 76
                                                    Data Ascii: (function ( $ ) { $.fn.skillBars = function( options ) { var settings = $.extend({from: 0, // number startto: false,// number endspeed: 1000, // how long it should take to count between the target numbersinterv


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    113192.168.2.64991968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:45 UTC694OUTGET /images/banner/649ab6d7c50fb.jpg HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC272INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:46 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 27 Jun 2023 10:15:51 GMT
                                                    ETag: "28e0df9-2c51c-5ff19c076a4ea"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 181532
                                                    Content-Type: image/jpeg
                                                    2024-12-26 13:25:46 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 6a 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                    Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((j"
                                                    2024-12-26 13:25:47 UTC8000INData Raw: ee c6 ab f9 94 d3 36 3d 68 e5 0e 74 5d 01 7f bc 69 18 01 d0 d5 31 3b 76 a5 f3 4e 3a 13 4b 91 8f 9d 13 b0 51 df 9a 8c ed fe f3 54 45 cf f7 69 0c c4 75 04 55 28 b2 5c 91 32 ee ec c4 d3 94 36 79 a8 96 53 8f bc 29 c2 52 3b d2 69 8d 34 4d bb 07 95 03 f0 a5 32 03 c6 3f 4a 80 cc de 94 09 db fb 82 97 28 f9 89 c3 9e d4 6e a8 44 c4 8e 54 0a 42 f9 f4 14 72 87 31 3e 69 09 ff 00 6a ab 96 3f de 34 80 93 d5 8d 3e 51 73 13 96 ff 00 6f f4 a0 30 c7 df 26 a2 0c 3e b4 a1 c8 ea b4 58 2e 39 89 ec 4d 30 e0 9e 49 a7 6f 63 da 93 39 e0 d0 01 b5 7d 69 a4 7a 0a 91 76 91 cd 1f 27 ad 3b 85 88 f0 45 37 69 f4 a9 7e 5f 5a 69 03 dc d3 4c 56 19 b0 fa 8a 30 7d 69 d8 f4 06 8c 7b 53 b8 ac 33 19 f5 a3 69 f7 a7 f7 a4 2c 47 7c 7b d0 16 19 82 7d 69 55 4f a5 05 fa 63 26 97 77 a9 e7 de 8d 45 a0 a0
                                                    Data Ascii: 6=ht]i1;vN:KQTEiuU(\26yS)R;i4M2?J(nDTBr1>ij?4>Qso0&>X.9M0Ioc9}izv';E7i~_ZiLV0}i{S3i,G|{}iUOc&wE
                                                    2024-12-26 13:25:47 UTC8000INData Raw: ff 00 2d 57 f1 a5 f2 93 1f eb 10 d3 84 b1 e7 98 c7 e9 4e dd 19 ff 00 96 63 f2 15 37 90 d2 43 3c 95 fe fa 50 2d f1 d1 96 a4 fd d9 fe 01 4a 11 09 c8 51 4b 99 8e c8 8f c9 6f ef 2d 06 06 fe f0 a9 82 81 da 8a 39 98 f9 51 0f 90 df df 14 be 41 fe f0 a9 28 a3 99 85 91 1f 90 d9 fb c3 f3 a7 79 52 8e 8c b4 e0 4d 2e 4d 17 61 64 30 24 a3 ba 9a 70 8d c9 f9 82 8f a1 a5 cf bd 19 3e b5 3a 8f 41 c6 33 ea bf 95 27 94 71 d4 52 65 bd e9 77 1a 35 1e 82 18 79 c6 ea 3e cf fe dd 2f 9a d4 79 86 8b c8 5a 0d fb 37 fb 7f a5 38 5b 28 1c 9c fb d0 25 34 be 69 f6 a2 f2 1f ba 28 81 07 50 0d 28 86 3f ee 0a 4f 36 8f 32 97 bc 3d 07 79 51 ff 00 70 53 4c 31 e7 3b 05 1e 67 b5 1b c7 a5 1a 86 81 e4 c7 fd c1 47 93 1f 64 14 be 60 f4 a5 0e 28 d4 5a 0d f2 53 1f 75 7f 2a 4f 21 7d 07 e5 52 07 5a 5d cb
                                                    Data Ascii: -WNc7C<P-JQKo-9QA(yRM.Mad0$p>:A3'qRew5y>/yZ78[(%4i(P(?O62=yQpSL1;gGd`(ZSu*O!}RZ]
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 8c e1 bd 0e 29 d2 5c c1 1c 2d 2c 97 10 a4 48 09 67 32 00 00 1d 72 6b e6 e6 c4 71 c8 b1 ee 54 6e aa 09 da dd 7a 8e f5 76 58 ad da 1b 86 f2 86 e0 20 d8 07 45 ce 37 71 d3 9e 2b 9a 39 f5 e5 cb c9 d1 bd fb 1b cb 86 1a 76 e7 fc 3c d2 ef e6 7d 05 15 dd ac d1 24 b0 dd 42 f1 38 dc ae b2 ae 18 7a 8a 90 3a 7c bf bc 43 b8 e0 7c e3 93 5f 36 18 e3 28 4f 96 99 c7 a7 d6 9b 78 15 74 eb d2 17 ee c2 c4 63 f8 48 c7 23 d0 d5 43 3d 52 92 8f 26 ed 2d fb 85 6e 16 74 e0 e6 aa 6d e5 ff 00 04 fa 4e d6 78 6e e1 13 5a cc b3 c4 49 01 e3 6d cb 90 70 46 47 a1 e2 a6 c1 07 07 35 f2 55 9e b5 a8 5b 32 7d 96 fa f2 1c 30 ff 00 57 33 0c 7b e3 35 f4 d7 82 8c 8d e1 3d 2d a6 b8 96 e6 43 0e 5a 69 4e 5d ce 4f 24 fa d7 d1 ca 36 57 3e 62 b5 17 49 a4 de e5 0f 88 d7 fa 7d 86 87 1c ba 9e 96 da 9a b4 bb
                                                    Data Ascii: )\-,Hg2rkqTnzvX E7q+9v<}$B8z:|C|_6(OxtcH#C=R&-ntmNxnZImpFG5U[2}0W3{5=-CZiN]O$6W>bI}
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 97 b8 83 f0 fe db 21 b7 9f f4 c0 30 7f ef bf d2 b1 79 35 74 dc 5c a0 9a fe fc 7f cc ea f6 f1 b6 97 fb 99 e9 31 c6 37 c5 9e 01 67 fe b5 4a ca 3d d2 58 b7 60 1f f9 8a e3 74 ff 00 13 78 ed b5 3b 75 d5 7c 06 60 b2 59 09 96 4b 6b 95 91 d7 23 9c 2e ec 13 ed 53 f8 7f c4 7e 24 5b e6 1e 22 f0 8d d6 97 a7 c6 5d a2 ba f3 d5 91 07 27 12 fa 0e 3e f0 e9 e9 47 f6 6d 68 26 f9 a2 f4 e9 28 be fb 59 ea cd 16 26 0f bf dc ce 53 53 fb 18 8e ea 34 8d 86 a4 2f e7 69 5f 1c 18 bf 84 67 d8 f6 aa 11 0c b1 fa 66 b2 7c 45 7d a9 1d 7f 53 5b 0b 59 8c 3f 68 7d ae 63 4d ad 93 9e 19 98 66 a8 47 73 af 96 00 c0 80 b0 eb e6 c6 3f 90 35 f6 90 cb 67 38 29 29 2b 3d 75 7a ea 73 49 a7 27 ca ae 74 e1 06 33 df 8a 42 38 3e 9c 57 38 d6 be 22 98 ed dd e5 a9 ff 00 a6 c4 ff 00 25 14 c6 d0 35 a9 89 dd 75
                                                    Data Ascii: !0y5t\17gJ=X`tx;u|`YKk#.S~$["]'>Gmh&(Y&SS4/i_gf|E}S[Y?h}cMfGs?5g8))+=uzsI't3B8>W8"%5u
                                                    2024-12-26 13:25:47 UTC8000INData Raw: fc a8 bb 0e 55 d8 67 93 6e 49 db 09 5e fc 12 3f 3a b2 89 26 cc a4 31 94 03 f8 58 1f fe bd 47 99 71 f3 cb 6c c3 d3 18 27 fc 69 ed e5 2f 0e f2 8f 65 1c 11 ef 49 b1 a4 86 15 60 e4 95 39 3c e0 30 24 52 3c 9b 10 82 44 63 3d 5b a9 14 09 21 ce 16 30 d8 e9 d0 50 d7 29 bf 1b 77 48 79 19 e6 90 f4 10 29 20 79 7b 42 7a b3 81 9f d2 93 c9 98 82 a1 11 cf a2 c8 2a 46 bb 2a 70 b0 a2 8f a5 44 d7 24 e3 02 24 c7 7d b9 e6 8d 42 c8 53 6d 23 06 55 84 96 1d 77 9c 51 f6 42 d8 21 02 bf 60 c0 9f fe b5 4a 75 09 e3 00 04 88 8f a9 39 fc ea 33 a8 4b 92 15 82 92 39 e7 22 8f 78 76 89 2a d9 28 8f f7 93 47 ea 57 22 91 2d a0 88 80 66 47 1d 79 e7 f2 aa e2 67 7e 77 64 7e 07 34 d6 76 65 03 7e 3b f4 a2 cc 57 5d 89 9f ec aa dc db 3c 84 74 3b 00 a7 99 ed 98 11 f6 45 00 f5 01 b1 54 cb ee 38 f9 47
                                                    Data Ascii: UgnI^?:&1XGql'i/eI`9<0$R<Dc=[!0P)wHy) y{Bz*F*pD$$}BSm#UwQB!`Ju93K9"xv*(GW"-fGyg~wd~4ve~;W]<t;ET8G
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 6e 19 c6 4f de 84 56 be 7e 9f e4 56 57 c3 bf 18 22 e9 4f e9 5d 47 c3 09 82 78 c6 c7 d3 75 ca fd 3f 76 f5 cf c9 e1 8b e4 8d e3 8f 5a bd dc 25 51 e6 34 4a cf 92 3a 03 bb a5 16 77 3a 87 84 35 08 2e b7 dc 5f cb 0b b2 ac e5 55 01 27 2a 72 0e 72 70 4f 27 8c 7b e2 b8 b3 1a 52 ad 87 a9 4a 29 de 49 a5 f3 d3 73 92 87 0c e3 70 95 a3 5e a4 57 2c 5a 6e ce fa 2d cf a5 62 ba 4f 21 43 11 ff 00 1e ea d9 ad 08 e4 f2 dd dc 8c e7 60 f6 f6 af 97 17 c7 be 2a 8b 54 b4 ba b4 d5 6d de cb 6f 98 74 e3 6f b2 25 5c 9c c4 4f de 3c 73 9c f5 34 96 de 3a f1 d2 5c 89 e4 f1 20 96 1c 07 7b 66 81 76 b2 67 ee 67 6e 7d b8 e6 be 23 fe 21 de 67 51 73 2b 24 fb b7 fe 5f f0 0f 66 a6 73 84 8b e5 6c fa 8d d8 99 18 8c 8c 4c 3f a5 27 0a cb 8e 14 ca dc 0f 5c 1a f9 b2 f3 c7 5e 3c b5 d4 8b 0f 10 c1 75 67
                                                    Data Ascii: nOV~VW"O]Gxu?vZ%Q4J:w:5._U'*rrpO'{RJ)Isp^W,Zn-bO!C`*Tmoto%\O<s4:\ {fvggn}#!gQs+$_fslL?'\^<ug
                                                    2024-12-26 13:25:47 UTC8000INData Raw: f0 8e c0 11 80 71 df ad 2b 79 15 cd e6 49 0e af e6 db ec f2 ed b6 8c a9 11 40 48 03 b9 18 e5 49 f4 cd 4d 15 f5 c2 22 ad 9a da 18 f7 00 11 41 c8 cf 76 c3 75 fc 2a 84 b1 c7 e6 aa b5 d5 ca 63 a2 29 42 18 f7 19 07 a5 48 b1 18 e6 0d 1c 16 e1 dc ff 00 ad 20 ab 8f c4 0e 7e 94 ec 84 a5 25 b9 a1 34 f0 5b ca e2 e1 02 33 1c c8 59 dd d7 db 23 18 c1 f5 ed 59 ba 99 b1 80 c6 f2 bd a6 c6 3b 59 50 48 59 bd 3a 1f d7 8a 81 e7 b8 63 24 71 c2 cf 1c 67 6b 79 2e ca 1f ea a4 8c 73 e9 c5 4b 6c 92 b3 88 9a 07 99 97 2d 8c b2 95 f6 24 1c 74 ef 49 2b 03 9d f4 b1 66 2d 46 ce 04 54 5b f8 9a 3f 53 23 90 3d b9 1b 87 e1 9a 6a d9 59 df aa ac 97 56 52 86 6d fc cd b4 c8 7a 81 d3 f9 d4 32 4b 1c 4c 23 b9 b7 b9 91 38 08 71 b8 e7 d3 39 ed 56 04 ba 7c 6a 62 8d 48 0c 3e 75 68 18 92 7b ff 00 0f 5e
                                                    Data Ascii: q+yI@HIM"Avu*c)BH ~%4[3Y#Y;YPHY:c$qgky.sKl-$tI+f-FT[?S#=jYVRmz2KL#8q9V|jbH>uh{^
                                                    2024-12-26 13:25:47 UTC8000INData Raw: d8 9f c7 fc 69 db b8 af d8 7c 33 2c ff 00 29 8e 55 f9 b8 50 0b 63 ea c4 54 c6 0b 5c ef 74 2d 2e 30 0c 83 81 ee 48 a8 56 4b 8b 94 da f0 6d 8f 39 1f 79 7f 90 eb 55 66 b6 77 53 24 d0 cd e5 a9 c2 c4 63 76 3f 80 e0 0f a9 a4 04 f3 34 16 f0 b3 4b 3d a4 08 d9 db 26 17 8f 7c f2 6b 22 e2 eb 4b 99 c0 1a a5 e4 e3 6e 36 db 46 c4 7d 49 c7 35 6e 4b 7b a2 be 74 5a 20 60 b9 23 cd 51 93 e8 40 e9 9a 7c 0f a8 ec 02 54 8a 3c 02 3f 76 e3 8e 7b fa d5 af 53 39 5d f4 fc cc a8 34 9b 19 18 4a 26 d4 2d cb 64 b0 65 21 8f bd 3d 34 9b 72 df f1 fd 7a ea 32 40 55 da 08 f5 ed cd 5f 26 fe 3c a4 51 fc dd 41 69 72 de dc 0e 7f 2a a6 f6 d7 d3 2c 9b bc cf 2c 8c 15 01 53 1e a7 9e 7f 12 6a d3 7d cc dc 57 61 90 e9 ba 72 ce e8 63 d4 24 0a 37 1d f9 d9 f4 ce 71 9a 63 58 da c8 07 95 04 c5 81 3b 03 db
                                                    Data Ascii: i|3,)UPcT\t-.0HVKm9yUfwS$cv?4K=&|k"Kn6F}I5nK{tZ `#Q@|T<?v{S9]4J&-de!=4rz2@U_&<QAir*,,Sj}Warc$7qcX;
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 3b aa 46 ab 96 66 38 02 bc c7 53 f1 11 86 ee d2 ea 1b 73 35 ad 8d d2 ce 59 81 1b dc 1e 14 1f 5f e5 de be d3 28 a7 37 53 da 5b 44 d3 ff 00 81 f3 2b 30 ad 18 51 94 1b d6 49 92 78 ba 6b f6 d4 60 88 78 63 4e b9 91 2d 63 52 66 85 8b 44 77 b9 d9 c4 83 03 9e 95 d0 78 b7 4a d7 ee e3 8d 7c 3d 35 ac 36 96 72 4f 6c 55 36 c7 b6 34 2a 11 57 82 4e dc b0 fc eb cc fc 55 aa d9 f8 9f c4 f3 eb 17 0b 3e e9 dd 5a 45 3b 09 04 00 0f b7 38 27 1e a6 bb 1b df 8b 29 68 d7 09 a7 d8 42 8a f3 ca ea 6e 0b c8 ca 18 e7 04 02 06 47 b5 7d ec 71 0e 5a 23 e2 64 a2 ad 6d 59 97 1a 6a 71 f8 4e 3d 4e 1d 65 3c 85 d4 5a d5 e6 f3 24 c6 f3 10 60 a7 e5 e9 80 d8 3d 33 56 bc 3b a9 ea 42 ee 79 a1 f1 05 af c9 67 73 20 2b 29 fd db 88 c9 56 19 4e 30 79 cf 6a c3 d3 bc 56 89 e1 eb fd 26 1d 32 cd f4 fb d9 52
                                                    Data Ascii: ;Ff8Ss5Y_(7S[D+0QIxk`xcN-cRfDwxJ|=56rOlU64*WNU>ZE;8')hBnG}qZ#dmYjqN=Ne<Z$`=3V;Bygs +)VN0yjV&2R


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    114192.168.2.64992068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:46 UTC455OUTGET /js/justified-gallery.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:46 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:46 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1534-47b1-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 18353
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:46 UTC7894INData Raw: 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 28 74 29 29 2c 65 28 69 29 2c 69 7d 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63
                                                    Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,i){return void 0===i&&(i="undefined"!=typeof window?require("jquery"):require("jquery")(t)),e(i),i}:e(jQuery)}(func
                                                    2024-12-26 13:25:47 UTC8000INData Raw: 28 29 2c 74 68 69 73 2e 67 61 6c 6c 65 72 79 57 69 64 74 68 3d 74 29 7d 7d 2c 74 68 69 73 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 65 66 72 65 73 68 54 69 6d 65 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 53 70 69 6e 6e 65 72 41 63 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 73 70 69 6e 6e 65 72 2e 69 6e 74 65 72 76 61 6c 49 64 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 70 69 6e 6e 65 72 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 70 69 6e 6e 65 72 2e 24 65 6c 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 6f 70 4c 6f 61 64 69 6e 67 53 70 69 6e 6e 65 72 41 6e 69 6d 61 74 69 6f
                                                    Data Ascii: (),this.galleryWidth=t)}},this),this.settings.refreshTime)},r.prototype.isSpinnerActive=function(){return null!==this.spinner.intervalId},r.prototype.getSpinnerHeight=function(){return this.spinner.$el.innerHeight()},r.prototype.stopLoadingSpinnerAnimatio
                                                    2024-12-26 13:25:47 UTC2459INData Raw: 77 22 63 61 70 74 69 6f 6e 53 65 74 74 69 6e 67 73 2e 76 69 73 69 62 6c 65 4f 70 61 63 69 74 79 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 5b 30 2c 20 31 5d 22 3b 69 66 28 74 68 69 73 2e 63 68 65 63 6b 4f 72 43 6f 6e 76 65 72 74 4e 75 6d 62 65 72 28 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 61 70 74 69 6f 6e 53 65 74 74 69 6e 67 73 2c 22 6e 6f 6e 56 69 73 69 62 6c 65 4f 70 61 63 69 74 79 22 29 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 61 70 74 69 6f 6e 53 65 74 74 69 6e 67 73 2e 6e 6f 6e 56 69 73 69 62 6c 65 4f 70 61 63 69 74 79 3c 30 7c 7c 31 3c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 63 61 70 74 69 6f 6e 53 65 74 74 69 6e 67 73 2e 6e 6f 6e 56 69 73 69 62 6c 65 4f 70 61 63 69 74 79 29 74 68 72 6f 77 22 63 61 70
                                                    Data Ascii: w"captionSettings.visibleOpacity must be in the interval [0, 1]";if(this.checkOrConvertNumber(this.settings.captionSettings,"nonVisibleOpacity"),this.settings.captionSettings.nonVisibleOpacity<0||1<this.settings.captionSettings.nonVisibleOpacity)throw"cap


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    115192.168.2.64992768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:48 UTC440OUTGET /js/script.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:49 UTC295INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 28 Jul 2024 11:25:37 GMT
                                                    ETag: "28e0053-1cc-61e4d00f22d29"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 460
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:49 UTC460INData Raw: 24 28 22 2e 73 69 6d 70 6c 65 2d 64 72 6f 70 64 6f 77 6e 22 29 2e 68 6f 76 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 27 29 2e 61 64 64 43 6c 61 73 73 28 27 6f 70 65 6e 65 64 27 29 2e 61 64 64 43 6c 61 73 73 28 27 66 61 64 65 49 6e 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 66 61 64 65 4f 75 74 27 29 3b 0a 7d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6f 70 65 6e 65 64 22 29 2e 61 64 64 43 6c 61 73 73 28 27 66 61 64 65 4f 75 74 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 66 61 64 65 49 6e 27 29 3b 0a 7d
                                                    Data Ascii: $(".simple-dropdown").hover(function() { $(this).find('.dropdown-menu').addClass('opened').addClass('fadeIn').removeClass('fadeOut');}, function() { $(this).find('.dropdown-menu').removeClass("opened").addClass('fadeOut').removeClass('fadeIn');}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    116192.168.2.64992668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:48 UTC694OUTGET /images/banner/63735a4d0c429.jpg HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:49 UTC272INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 15 Nov 2022 16:22:20 GMT
                                                    ETag: "28e0def-2caae-5ed84c29ba700"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 182958
                                                    Content-Type: image/jpeg
                                                    2024-12-26 13:25:49 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 6a 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                    Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((j"
                                                    2024-12-26 13:25:49 UTC8000INData Raw: fe 65 34 cd 8f 5a 39 43 9d 17 40 5f ef 1a 46 00 74 35 4c 4e dd a9 7c d3 8e 84 d2 e4 63 e7 44 ec 14 77 e6 a3 3b 7f bc d5 11 73 fd da 43 31 1d 41 15 4a 2c 97 24 4c bb bb 31 34 e5 0d 9e 6a 25 94 e3 ef 0a 70 94 8e f4 34 c6 9a 26 dd 83 ca 81 f8 52 99 01 e3 1f a5 40 66 6f 4a 04 ed fd c1 53 ca 3e 62 70 e7 b5 1b aa 11 31 23 95 02 90 be 7d 05 1c a1 cc 4f 9a 42 7f da aa e5 8f f7 8d 20 24 f5 63 4f 94 5c c4 e5 bf db fd 28 0c 31 f7 c9 a8 83 0f ad 28 72 3a ad 16 0b 8e 62 7b 13 4c 38 27 92 69 db d8 f6 a4 ce 78 34 c0 36 af ad 34 8f 41 52 2e d2 39 a3 e4 f5 a2 e1 62 3c 11 4d da 7d 2a 5f 97 d6 9a 40 f7 34 d3 15 86 6c 3e a2 8c 1f 5a 76 3d 01 a3 1e d4 ee 2b 0c c6 7d 68 da 7d e9 fd e9 0b 11 df 1e f4 05 86 60 9f 5a 55 53 e9 41 7e 98 c9 a5 dd ea 79 f7 a3 51 68 28 38 1d 28 dd ed
                                                    Data Ascii: e4Z9C@_Ft5LN|cDw;sC1AJ,$L14j%p4&R@foJS>bp1#}OB $cO\(1(r:b{L8'ix464AR.9b<M}*_@4l>Zv=+}h}`ZUSA~yQh(8(
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 8c ff 00 cb 55 fc 69 7c a4 c7 fa c4 34 e1 2c 79 e6 31 fa 53 b7 46 7f e5 98 fc 85 4d d8 d2 43 3c 95 fe fa 50 2d f1 d1 96 a4 fd d9 fe 01 4a 11 09 c8 51 4b 99 8e c8 8f c9 6f ef 2d 06 06 fe f0 a9 82 81 da 8a 5c cc 7c a8 87 c8 6f ef 8a 5f 20 ff 00 78 54 94 51 cc c2 c8 8f c8 6c fd e1 f9 d3 bc a9 47 46 5a 70 26 97 26 8b b0 b2 18 12 51 dd 4d 38 46 e4 fc c1 47 d0 d2 e7 de 8c 9f 5a 57 63 d0 71 8c fa af e5 49 e5 1c 75 14 99 6f 7a 5d c6 96 a3 d0 43 0f 38 dd 47 d9 ff 00 db a5 f3 1a 8f 30 d3 bc 85 a0 df b3 7f b7 fa 53 85 b2 81 c9 cf bd 02 53 4b e6 9f 6a 57 90 fd d1 44 08 3a 80 69 44 31 ff 00 70 52 79 b4 79 94 bd e1 e8 3b ca 8f fb 82 9a 61 8f 39 d8 28 f3 3d a8 de 3d 28 d4 34 0f 26 3f ee 0a 3c 98 fb 20 a5 f3 07 a5 28 71 46 a2 d0 6f 92 98 fb ab f9 52 79 0b e8 3f 2a 90 3a
                                                    Data Ascii: Ui|4,y1SFMC<P-JQKo-\|o_ xTQlGFZp&&QM8FGZWcqIuoz]C8G0SSKjWD:iD1pRyy;a9(==(4&?< (qFoRy?*:
                                                    2024-12-26 13:25:49 UTC8000INData Raw: dc c9 3d bb af 53 e9 38 6f 6d 27 69 d6 0b a8 24 30 36 c9 82 c8 0f 96 d8 ce 1b d0 e2 9d 25 cc 11 c2 d2 c9 71 0a 44 80 96 73 20 00 01 d7 26 be 6d 6c 47 1c 8b 1e e5 46 ea a0 9d ad d7 a8 ef 57 65 8a dd a1 b8 6f 28 6e 02 0d 80 74 5c e3 77 1d 39 e2 b9 a3 9f de 5c be cf a3 7b f6 f9 1b cb 85 da 76 f6 9f f9 2f 9a 5d fc cf a0 a2 bb b5 9a 24 96 1b a8 5e 27 1b 95 d6 55 c3 0f 51 52 87 4f 97 f7 88 77 1c 0f 9c 72 6b e6 b3 1c 65 09 f2 d3 38 f4 fa d3 6f 02 ae 9d 7a 42 fd d8 58 8c 7f 09 18 e4 7a 1a b8 67 ca 52 51 e4 dd a5 bf 77 e8 15 b8 55 d3 83 9a ab b7 97 fc 13 e9 4b 59 a2 bb 84 4d 69 2a cf 09 24 07 8d b7 2e 41 c1 19 1e 87 8a 97 04 1c 1c d7 c9 56 7a d6 a1 6c c9 f6 5b eb c8 70 c3 fd 5c cc 31 ef 8c d7 d3 7e 0b 32 37 84 f4 a6 9a e2 5b 99 0c 39 69 a5 39 77 39 3c 93 eb 5f 47
                                                    Data Ascii: =S8om'i$06%qDs &mlGFWeo(nt\w9\{v/]$^'UQROwrke8ozBXzgRQwUKYMi*$.AVzl[p\1~27[9i9w9<_G
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 5b ee 9d ba 26 d6 f6 7b 37 fe 56 3b b0 d8 da 35 9a 9d 29 26 bc bf ad ce a2 46 8f 0f 84 22 41 2a 92 d9 e0 d1 0a 43 bc 99 87 59 48 03 1d eb cd ed 3c 57 e3 a9 2f 75 2f b5 78 11 be c8 03 7d 99 e1 b9 46 3e 62 8f 93 79 dc 01 53 c6 48 c7 5e f5 59 7c 55 f1 37 71 0d f0 f2 db 21 b7 9f f4 d0 30 7f ef bf d2 b0 96 4f 5e 2d c2 52 82 6b fb f0 ff 00 3e 87 57 b7 8d b4 bf dc cf 4a 8a 31 be 2c f0 0b 3f f5 aa 56 31 ee 92 c1 bb 00 ff 00 cc 57 19 a7 78 a3 c7 ad a9 db 2e ab e0 13 6f 64 b2 13 2c 96 d7 2b 23 ae 47 38 5d d8 27 da a7 f0 f7 89 3c 4c 97 ec 3c 47 e0 fb ad 2b 4e 88 bb 45 77 e7 ab 22 0e 4e 25 f4 1c 7d e1 d3 d2 89 65 f5 a1 19 3e 68 bd 3a 4e 2f be d6 7a b3 45 88 83 ef f7 33 94 d4 be c6 23 ba 8d 63 61 a9 0d 42 76 95 f1 c1 8b f8 46 7d 8f 6a a1 10 cb 1f a6 6b 2b c4 57 da 91
                                                    Data Ascii: [&{7V;5)&F"A*CYH<W/u/x}F>bySH^Y|U7q!0O^-Rk>WJ1,?V1Wx.od,+#G8]'<L<G+NEw"N%}e>h:N/zE3#caBvF}jk+W
                                                    2024-12-26 13:25:49 UTC8000INData Raw: ab d9 da e7 34 90 cc cd bc 23 c6 47 00 ed c6 3f 3a 7f 95 2b 12 1b cb c1 38 e4 64 91 f4 ae a6 43 1f f0 4e 8c 0f 79 63 cd 40 6d e4 7c 88 a5 b4 75 cf 65 da 45 2f 6a 5f d5 ed b3 31 be ce aa a0 f9 e5 bd 46 d3 c5 3d 6d 57 61 fd e6 47 6c fa 7b 55 f7 80 c4 09 53 6c 24 e9 85 c8 fe 75 19 fb 40 20 bc c9 1a e3 03 f7 1f a7 24 d1 cd 71 fb 34 8a ab 6a 14 7c a5 39 1c 0c 80 69 3e cf 02 fd f2 77 ff 00 74 12 2a 6d ae 72 af 79 0b 1f ee 95 da 7f 95 46 c9 34 61 4c 73 c4 7d 7e 62 c0 0f ca 8b b0 e5 5d 86 79 36 e4 9d b0 95 ef c1 23 f3 ab 28 92 6c ca 43 19 40 3f 85 81 ff 00 eb d4 79 97 1f 3c b6 cc 3d 31 82 7f c6 9e de 52 f0 ef 28 f6 51 c1 1e f4 9b 1a 48 61 56 0e 49 53 93 ce 03 02 45 23 c9 b1 08 24 46 33 d5 ba 91 40 92 1c e1 63 0d 8e 9d 05 0d 72 9b f1 b7 74 87 91 9e 69 0f 41 02 92
                                                    Data Ascii: 4#G?:+8dCNyc@m|ueE/j_1F=mWaGl{USl$u@ $q4j|9i>wt*mryF4aLs}~b]y6#(lC@?y<=1R(QHaVISE#$F3@crtiA
                                                    2024-12-26 13:25:49 UTC8000INData Raw: bd f8 87 73 7f 6d 7c b0 5b 3e 2c 64 20 ac 85 a5 55 e4 05 24 63 82 a7 db 93 5e bf 60 cf 2e 9d 0b cc a1 1d 86 48 1d ab cf fc 75 ae 5e 78 6d ed ed f4 bb 28 23 1a 8a cb 24 97 61 03 ec 91 7a b1 8c e0 31 23 be 7b 57 e8 78 7a 96 a3 19 d2 5a 59 5a fd bd 0f 3f d8 4b 11 57 d9 2d db 30 b4 3f 0b 6a 12 f8 af 49 d7 a7 d4 6c 44 90 40 6d 58 cc e5 e7 95 51 64 05 b1 c8 39 0c 09 24 e4 73 ed 5c 95 de 90 de 18 b7 bf ba bd bc f0 c4 51 cd 6e f0 8f ec f7 31 dd 1d c8 54 00 5b 8d a4 e3 3c 64 8e 2b 97 f1 0d 96 b1 a9 8c ea da fe b9 13 cb 17 db 59 51 21 80 95 60 36 82 17 1c 11 c8 1e f5 ce 4d e0 f9 22 12 b2 eb 7a c0 31 c6 b2 36 7c b3 92 dd 06 73 c9 ad 29 b4 a2 bd df b9 59 1a d6 e1 8c 6c fd e8 45 6b fd ef 4f f2 2a 6f c3 b7 62 2f 14 fe 95 d5 7c 2f 98 27 8c 2c bd 37 dc af d3 f7 6f 5c fc
                                                    Data Ascii: sm|[>,d U$c^`.Hu^xm(#$az1#{WxzZYZ?KW-0?jIlD@mXQd9$s\Qn1T[<d+YQ!`6M"z16|s)YlEkO*ob/|/',7o\
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 56 22 d3 e1 60 14 da 5b 83 8d de 64 65 99 01 fa 1e 7f 5a a5 64 6e 03 11 24 a3 c8 5f bd 1f 98 57 1f 8f 38 ab e9 a8 93 2f c8 d0 be 57 6e 37 2b e4 7a fc dd 31 ef 52 ee 69 1e 5d c7 2d 9d cc 33 4b 01 b8 82 25 61 8f de a9 5d be a7 39 e9 49 67 0d cc b3 b4 16 da b5 bc 85 06 de 17 72 13 8f ee 9e de f4 3d c3 39 5d cc aa 8c bb 4b 88 77 ae 3d 72 0e 07 e5 8a 49 24 9d 3c a5 75 86 e7 07 fe 79 1c af a1 04 73 fd 2a 35 2f 4e 83 9a 3d 5a 28 4b ca 96 53 80 71 85 52 37 63 e8 07 14 82 5b d4 90 ca f6 16 bb b1 96 47 62 9b 33 d9 48 3c 52 49 74 52 46 f3 3c c8 e3 8f 96 45 6d c7 3d 73 9c 1e 69 96 f7 02 42 d3 09 12 52 bc e5 ad 80 20 9e e5 87 39 a2 cf a8 5d 74 2e 0b c9 a2 85 96 de dd 52 50 32 0b 30 64 c1 f5 f9 ba 54 69 a8 dc 94 45 30 27 98 32 c3 75 be f4 23 be 49 6c 81 ec 29 56 ed 24
                                                    Data Ascii: V"`[deZdn$_W8/Wn7+z1Ri]-3K%a]9Igr=9]Kw=rI$<uys*5/N=Z(KSqR7c[Gb3H<RItRF<Em=siBR 9]t.RP20dTiE0'2u#Il)V$
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 54 bb ce 7a 92 3e b8 a6 aa a3 1d c0 31 1e dc e3 f0 a5 f2 a3 ce 43 2a 31 f5 5c 52 1a 17 2a 06 70 73 f5 0c 29 db 80 19 07 69 f5 14 9e 5e 07 24 92 7b 29 06 9e 15 f6 fc a3 23 b6 ea 43 15 72 c4 1c a6 7d fa d4 ca 92 01 bb 3f f8 ef 5a ae bb bb 85 03 d5 58 d3 b2 57 f8 dc 67 dc e2 90 c9 19 70 d9 de bb 88 e0 60 83 48 37 ed c7 98 77 7b 12 7f 4a 72 bb 81 8d ec 4f 6a 79 56 39 f9 49 3d f7 75 34 0e c6 ac 97 51 db 10 45 ca aa 9e 42 c5 0e 47 d7 eb 50 a5 d4 6d 26 f9 2f ee 1a 43 90 bf e8 a0 70 7a 64 8e 6a 41 26 a2 ec 04 1a 74 71 c8 0e 5f 7c 78 c9 fa fd 3d 29 92 cf ad b1 2d 1d bd 95 b2 81 c0 7e 19 fd fa d0 0d ff 00 5a 92 c7 14 57 01 f6 ea 57 d8 07 e7 c2 04 52 7d 3b 52 43 6d 18 97 cb f3 ee ee 01 ea e5 c0 41 e9 ce 39 35 10 1a 8c ca 18 47 64 ce b9 dc 5b 72 ed 3e ff 00 fe aa 9c
                                                    Data Ascii: Tz>1C*1\R*ps)i^${)#Cr}?ZXWgp`H7w{JrOjyV9I=u4QEBGPm&/CpzdjA&tq_|x=)-~ZWWR};RCmA95Gd[r>
                                                    2024-12-26 13:25:49 UTC8000INData Raw: fb 38 dd 22 e8 52 78 9a 8e 2d eb ab 3e 95 22 40 72 d1 c8 07 39 25 48 a0 3e 47 15 f2 13 eb 3a a5 9c af 2d ae ab 7f 1c 91 0d e8 c9 72 fc 10 32 08 c9 af ac 34 a9 5e 7d 3a ce 79 48 69 25 82 39 1c 81 8c b3 20 24 fe 66 9c 26 a4 18 8c 34 a8 5a ee f7 2f e4 0e 49 c0 1c d4 8b 89 6d 9f 61 07 3c ab 76 cf 6a 80 e1 81 07 a1 18 34 46 3c b4 09 1e 55 54 60 0c d5 35 74 73 a7 63 cd 75 5d 52 ef c2 9e 30 7b 0f 2c 49 65 3c 8b 32 e1 49 62 8e 79 03 d7 0d 9e 2b b9 bf ba 3e 4a 8b 52 1e 43 97 52 3b 01 5c a7 c5 9b 49 64 8b 4a d4 6d 23 99 ee ed 66 58 9b ca 52 ce 51 d8 60 8f 5d a4 66 b4 b4 4b db 7b 3b a9 21 ba 9d 04 c5 89 95 59 b9 42 4f de 3e 8a 4f eb 5f 94 f1 76 52 e8 e2 96 22 94 2f cd 77 a2 dd f5 bf cf ef 3e bf 2e c5 46 b6 1e 29 bd 63 a3 f9 7f c0 3a 5b 25 0b 6e 98 39 ca 67 3e b5 c3
                                                    Data Ascii: 8"Rx->"@r9%H>G:-r24^}:yHi%9 $f&4Z/Ima<vj4F<UT`5tscu]R0{,Ie<2Iby+>JRCR;\IdJm#fXRQ`]fK{;!YBO>O_vR"/w>.F)c:[%n9g>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    117192.168.2.64992968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:48 UTC472OUTGET /revolution/js/jquery.themepunch.tools.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:49 UTC300INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0db3-1ad37-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 109879
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:49 UTC7892INData Raw: 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 26 26 64 65 66 69 6e 65 2e 61 6d 64 2e 6a 51 75 65 72 79 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 61 29 7d 65 6c 73 65 7b 61 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 79 3d 22 31 2e 36 2e 39 22 2c 70 3d 22 6c 65 66 74 22 2c 6f 3d 22 72 69 67 68 74 22 2c 65 3d 22 75 70 22 2c 78 3d 22 64 6f 77 6e 22 2c 63 3d 22 69 6e 22 2c 41 3d 22 6f 75 74 22 2c 6d 3d 22 6e 6f 6e 65 22 2c 73 3d 22 61 75 74 6f 22 2c 6c 3d 22 73 77 69 70 65 22 2c 74 3d 22 70 69 6e 63 68 22 2c 42 3d 22 74 61 70 22 2c 6a 3d 22 64 6f 75 62 6c 65 74 61 70 22 2c 62 3d 22 6c
                                                    Data Ascii: (function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="l
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 73 68 6f 6c 64 29 7b 62 63 3d 66 61 6c 73 65 7d 65 6c 73 65 7b 62 63 3d 74 72 75 65 7d 7d 65 6c 73 65 7b 62 63 3d 74 72 75 65 7d 72 65 74 75 72 6e 20 62 63 7d 66 75 6e 63 74 69 6f 6e 20 61 6d 28 62 63 2c 62 64 29 7b 69 66 28 61 77 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 45 76 65 6e 74 73 3d 3d 3d 66 61 6c 73 65 29 7b 72 65 74 75 72 6e 7d 69 66 28 61 77 2e 61 6c 6c 6f 77 50 61 67 65 53 63 72 6f 6c 6c 3d 3d 3d 6d 29 7b 62 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 65 6c 73 65 7b 76 61 72 20 62 65 3d 61 77 2e 61 6c 6c 6f 77 50 61 67 65 53 63 72 6f 6c 6c 3d 3d 3d 73 3b 73 77 69 74 63 68 28 62 64 29 7b 63 61 73 65 20 70 3a 69 66 28 28 61 77 2e 73 77 69 70 65 4c 65 66 74 26 26 62 65 29 7c 7c 28 21 62 65 26 26 61 77 2e 61 6c 6c 6f 77 50 61 67
                                                    Data Ascii: shold){bc=false}else{bc=true}}else{bc=true}return bc}function am(bc,bd){if(aw.preventDefaultEvents===false){return}if(aw.allowPageScroll===m){bc.preventDefault()}else{var be=aw.allowPageScroll===s;switch(bd){case p:if((aw.swipeLeft&&be)||(!be&&aw.allowPag
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 66 3d 5b 22 6d 73 22 2c 22 6d 6f 7a 22 2c 22 77 65 62 6b 69 74 22 2c 22 6f 22 5d 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 2d 2d 67 3e 2d 31 26 26 21 7a 3b 29 7a 3d 61 5b 66 5b 67 5d 2b 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 2c 41 3d 61 5b 66 5b 67 5d 2b 22 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 7c 7c 61 5b 66 5b 67 5d 2b 22 43 61 6e 63 65 6c 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 5d 3b 74 28 22 54 69 63 6b 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 66 2c 67 2c 68 2c 6b 3d 74 68 69 73 2c 6c 3d 42 28 29 2c 6e 3d 62 21 3d 3d 21 31 26 26 7a 3f 22 61 75 74 6f 22 3a 21 31 2c 70 3d 35 30 30 2c 71 3d 33 33 2c 72 3d 22 74 69 63 6b 22 2c 73 3d 66 75
                                                    Data Ascii: f=["ms","moz","webkit","o"],g=f.length;--g>-1&&!z;)z=a[f[g]+"RequestAnimationFrame"],A=a[f[g]+"CancelAnimationFrame"]||a[f[g]+"CancelRequestAnimationFrame"];t("Ticker",function(a,b){var c,e,f,g,h,k=this,l=B(),n=b!==!1&&z?"auto":!1,p=500,q=33,r="tick",s=fu
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 3f 62 3a 47 2e 73 65 6c 65 63 74 6f 72 28 62 29 7c 7c 62 3b 76 61 72 20 65 2c 66 2c 67 2c 68 3d 62 2e 6a 71 75 65 72 79 7c 7c 62 2e 6c 65 6e 67 74 68 26 26 62 21 3d 3d 61 26 26 62 5b 30 5d 26 26 28 62 5b 30 5d 3d 3d 3d 61 7c 7c 62 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 26 26 62 5b 30 5d 2e 73 74 79 6c 65 26 26 21 62 2e 6e 6f 64 65 54 79 70 65 29 2c 69 3d 74 68 69 73 2e 76 61 72 73 2e 6f 76 65 72 77 72 69 74 65 3b 69 66 28 74 68 69 73 2e 5f 6f 76 65 72 77 72 69 74 65 3d 69 3d 6e 75 6c 6c 3d 3d 69 3f 55 5b 47 2e 64 65 66 61 75 6c 74 4f 76 65 72 77 72 69 74 65 5d 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 3f 69 3e 3e 30 3a 55 5b 69 5d 2c 28 68 7c 7c 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c
                                                    Data Ascii: ing"!=typeof b?b:G.selector(b)||b;var e,f,g,h=b.jquery||b.length&&b!==a&&b[0]&&(b[0]===a||b[0].nodeType&&b[0].style&&!b.nodeType),i=this.vars.overwrite;if(this._overwrite=i=null==i?U[G.defaultOverwrite]:"number"==typeof i?i>>0:U[i],(h||b instanceof Array|
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 26 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c 7c 6c 2e 70 75 73 68 26 26 70 28 6c 29 29 26 26 2d 31 21 3d 3d 6c 2e 6a 6f 69 6e 28 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 7b 73 65 6c 66 7d 22 29 26 26 28 74 68 69 73 2e 76 61 72 73 5b 67 5d 3d 6c 3d 74 68 69 73 2e 5f 73 77 61 70 53 65 6c 66 49 6e 50 61 72 61 6d 73 28 6c 2c 74 68 69 73 29 29 3b 65 6c 73 65 20 69 66 28 51 5b 67 5d 26 26 28 6a 3d 6e 65 77 20 51 5b 67 5d 29 2e 5f 6f 6e 49 6e 69 74 54 77 65 65 6e 28 62 2c 74 68 69 73 2e 76 61 72 73 5b 67 5d 2c 74 68 69 73 2c 66 29 29 7b 66 6f 72 28 74 68 69 73 2e 5f 66 69 72 73 74 50 54 3d 6b 3d 7b 5f 6e 65 78 74 3a 74 68 69 73 2e 5f 66 69 72 73 74 50 54 2c 74 3a 6a 2c 70 3a 22 73 65 74 52 61 74 69 6f 22 2c 73 3a 30 2c 63 3a 31 2c 66 3a 31 2c 6e
                                                    Data Ascii: &(l instanceof Array||l.push&&p(l))&&-1!==l.join("").indexOf("{self}")&&(this.vars[g]=l=this._swapSelfInParams(l,this));else if(Q[g]&&(j=new Q[g])._onInitTween(b,this.vars[g],this,f)){for(this._firstPT=k={_next:this._firstPT,t:j,p:"setRatio",s:0,c:1,f:1,n
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 63 6f 75 6e 74 65 72 65 64 20 6d 69 73 73 69 6e 67 20 64 65 70 65 6e 64 65 6e 63 79 3a 20 22 2b 68 29 7d 6a 3d 21 31 7d 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 74 68 69 73 7c 7c 77 69 6e 64 6f 77 2c 22 54 77 65 65 6e 4c 69 74 65 22 29 3b 0a 2f 2a 20 54 49 4d 45 20 4c 49 4e 45 20 4c 49 54 45 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 31 2e 31 37 2e 30 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 35 2d 30 35 2d 32 37 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d
                                                    Data Ascii: countered missing dependency: "+h)}j=!1}}("undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window,"TweenLite");/* TIME LINE LITE *//*! * VERSION: 1.17.0 * DATE: 2015-05-27 * UPDATES AND DOCS AT: http://greensock.com
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 54 69 6d 65 29 2a 73 2e 5f 74 69 6d 65 53 63 61 6c 65 2c 65 2c 69 29 3a 73 2e 72 65 6e 64 65 72 28 28 74 2d 73 2e 5f 73 74 61 72 74 54 69 6d 65 29 2a 73 2e 5f 74 69 6d 65 53 63 61 6c 65 2c 65 2c 69 29 29 2c 73 3d 61 3b 65 6c 73 65 20 66 6f 72 28 73 3d 74 68 69 73 2e 5f 6c 61 73 74 3b 73 26 26 28 61 3d 73 2e 5f 70 72 65 76 2c 21 74 68 69 73 2e 5f 70 61 75 73 65 64 7c 7c 6d 29 3b 29 28 73 2e 5f 61 63 74 69 76 65 7c 7c 66 3e 3d 73 2e 5f 73 74 61 72 74 54 69 6d 65 26 26 21 73 2e 5f 70 61 75 73 65 64 26 26 21 73 2e 5f 67 63 29 26 26 28 73 2e 5f 72 65 76 65 72 73 65 64 3f 73 2e 72 65 6e 64 65 72 28 28 73 2e 5f 64 69 72 74 79 3f 73 2e 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 28 29 3a 73 2e 5f 74 6f 74 61 6c 44 75 72 61 74 69 6f 6e 29 2d 28 74 2d 73 2e 5f 73 74 61
                                                    Data Ascii: Time)*s._timeScale,e,i):s.render((t-s._startTime)*s._timeScale,e,i)),s=a;else for(s=this._last;s&&(a=s._prev,!this._paused||m);)(s._active||f>=s._startTime&&!s._paused&&!s._gc)&&(s._reversed?s.render((s._dirty?s.totalDuration():s._totalDuration)-(t-s._sta
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 20 66 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 66 2e 67 65 74 52 61 74 69 6f 3d 63 2c 66 2e 63 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 61 2c 62 29 7d 2c 65 7d 2c 6c 28 22 45 6c 61 73 74 69 63 22 2c 64 28 22 45 6c 61 73 74 69 63 4f 75 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 31 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 61 29 2a 4d 61 74 68 2e 73 69 6e 28 28 61 2d 74 68 69 73 2e 5f 70 33 29 2a 74 68 69 73 2e 5f 70 32 29 2b 31 7d 2c 2e 33 29 2c 64 28 22 45 6c 61 73 74 69 63 49 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2d 28 74 68 69 73 2e 5f 70 31 2a 4d 61 74 68 2e 70 6f 77 28 32 2c 31 30 2a 28 61 2d 3d 31 29 29 2a 4d 61 74
                                                    Data Ascii: f.constructor=e,f.getRatio=c,f.config=function(a,b){return new e(a,b)},e},l("Elastic",d("ElasticOut",function(a){return this._p1*Math.pow(2,-10*a)*Math.sin((a-this._p3)*this._p2)+1},.3),d("ElasticIn",function(a){return-(this._p1*Math.pow(2,10*(a-=1))*Mat
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 6c 6f 61 74 28 61 2e 73 75 62 73 74 72 28 32 29 29 2b 62 3a 70 61 72 73 65 46 6c 6f 61 74 28 61 29 7c 7c 30 7d 2c 6b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3d 31 65 2d 36 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 61 3d 61 28 72 2c 71 29 29 2c 6e 75 6c 6c 3d 3d 61 3f 68 3d 62 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 3f 68 3d 61 3a 28 65 3d 33 36 30 2c 66 3d 61 2e 73 70 6c 69 74 28 22 5f 22 29 2c 69 3d 22 3d 22 3d 3d 3d 61 2e 63 68 61 72 41 74 28 31 29 2c 67 3d 28 69 3f 70 61 72 73 65 49 6e 74 28 61 2e 63 68 61 72 41 74 28 30 29 2b 22 31 22 2c 31 30 29 2a 70 61 72 73 65 46 6c 6f 61 74 28 66 5b 30 5d 2e 73 75 62 73 74 72 28 32 29
                                                    Data Ascii: loat(a.substr(2))+b:parseFloat(a)||0},ka=function(a,b,c,d){var e,f,g,h,i,j=1e-6;return"function"==typeof a&&(a=a(r,q)),null==a?h=b:"number"==typeof a?h=a:(e=360,f=a.split("_"),i="="===a.charAt(1),g=(i?parseInt(a.charAt(0)+"1",10)*parseFloat(f[0].substr(2)
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 5d 3b 72 65 74 75 72 6e 20 6b 3f 28 6b 2e 5f 63 73 73 52 65 67 69 73 74 65 72 28 29 2c 69 5b 64 5d 2e 70 61 72 73 65 28 61 2c 63 2c 64 2c 65 2c 66 2c 67 2c 6a 29 29 3a 28 57 28 22 45 72 72 6f 72 3a 20 22 2b 62 2b 22 20 6a 73 20 66 69 6c 65 20 6e 6f 74 20 6c 6f 61 64 65 64 2e 22 29 2c 66 29 7d 7d 29 7d 7d 3b 6a 3d 78 61 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 2e 70 61 72 73 65 43 6f 6d 70 6c 65 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 3d 74 68 69 73 2e 6b 65 79 77 6f 72 64 3b 69 66 28 74 68 69 73 2e 6d 75 6c 74 69 26 26 28 49 2e 74 65 73 74 28 63 29 7c 7c 49 2e 74 65 73 74 28 62 29 3f 28 68 3d 62 2e 72 65 70 6c 61 63 65 28 49 2c 22 7c 22 29 2e 73 70 6c 69 74 28 22 7c 22 29 2c 69
                                                    Data Ascii: ];return k?(k._cssRegister(),i[d].parse(a,c,d,e,f,g,j)):(W("Error: "+b+" js file not loaded."),f)}})}};j=xa.prototype,j.parseComplex=function(a,b,c,d,e,f){var g,h,i,j,k,l,m=this.keyword;if(this.multi&&(I.test(c)||I.test(b)?(h=b.replace(I,"|").split("|"),i


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    118192.168.2.64993168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:48 UTC694OUTGET /images/banner/649bc6944d663.jpg HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:49 UTC272INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Wed, 28 Jun 2023 05:35:16 GMT
                                                    ETag: "28e0d9b-9a595-5ff29f2d62533"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 632213
                                                    Content-Type: image/jpeg
                                                    2024-12-26 13:25:49 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 07 8c 11 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                    Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 29 e6 9a 68 10 d3 48 45 3c d3 69 88 66 29 0d 3c 8a 42 29 80 cc 52 11 4f 22 92 81 0d a4 a7 11 49 4c 43 48 a4 34 ec 51 8a 00 65 25 3f 14 98 a0 04 1d 6a c5 b1 c3 0a 84 0a 96 2e 0d 0c 6b 46 74 16 4c 30 39 ad 44 6f 94 62 b0 2d 25 c6 2b 52 39 fe 5e 2b 9e 48 ec 84 ae 8b 12 e2 a9 4b 8c f3 4e 9a 7c 0e b5 42 6b 9c 50 90 e5 24 58 25 47 5a ab 72 eb 83 8e b5 5a 4b 90 3b d5 69 27 ce 6a d4 4c a5 51 0e 93 93 d6 a0 7c 62 9a d3 54 0f 21 26 b4 48 c5 c9 0d 94 8a 80 8a 90 9c f5 a6 1e 6a d1 9d ee 30 8c d3 48 f4 a9 08 a6 91 40 86 1a 42 29 e4 73 49 8f 6a 64 8c c5 25 3f 14 98 e2 98 98 da 4a 76 28 22 80 1b 49 8a 75 18 a0 43 28 a7 52 50 03 4d 07 a5 29 a2 81 dc 6e 28 a5 a2 80 12 8a 5a 28 00 15 3c 12 94 3c 54 14 a2 81 a7 63 a2 d3 6f 7a 0c d7 45 6d 7c 36 8c 9a f3 f8 a4 28 d9 15 a7 6d
                                                    Data Ascii: )hHE<if)<B)RO"ILCH4Qe%?j.kFtL09Dob-%+R9^+HKN|BkP$X%GZrZK;i'jLQ|bT!&Hj0H@B)sIjd%?Jv("IuC(RPM)n(Z(<<TcozEm|6(m
                                                    2024-12-26 13:25:49 UTC8000INData Raw: d2 1a 71 a4 a6 03 0d 21 a7 52 1a 00 61 14 94 fa 69 14 c4 34 d3 69 f4 84 50 03 0d 14 a6 92 81 08 45 21 a7 52 50 21 86 92 9c 69 b4 c6 21 a4 a7 52 50 21 0d 21 a5 a4 a0 04 a2 8a 28 10 86 9a 69 c6 9b 4c 42 52 52 9a 4a 60 14 94 ea 6d 0c 04 c5 14 b4 94 80 29 29 69 29 88 6d 14 b4 94 c0 29 29 69 28 00 34 94 b4 94 80 29 0d 2d 26 28 10 86 92 9d 4d 34 0c 29 29 68 a6 02 51 4b 45 02 12 8a 5a 4a 04 14 51 41 a0 04 a5 a2 8a 63 0a 4a 5a 29 00 94 52 d2 50 02 51 4b 45 00 25 2d 14 b4 00 94 51 45 00 14 51 4b 40 82 8a 28 a0 02 8a 5a 29 80 98 a2 96 8a 00 4c 51 4b 45 00 25 14 b4 50 20 a3 14 b8 a7 c6 b9 34 00 d0 a4 d4 8a 95 30 8e 9e a9 53 72 d4 42 15 c5 4a 63 04 53 3a 74 a7 a3 67 8a 96 68 91 5e 48 85 41 b7 0d 5a 0c b9 e8 2a 16 b7 26 a9 32 5c 7b 15 1b 9a 60 8c b1 c0 ab 86 d8 fa 54
                                                    Data Ascii: q!Rai4iPE!RP!i!RP!!(iLBRRJ`m))i)m))i(4)-&(M4))hQKEZJQAcJZ)RPQKE%-QEQK@(Z)LQKE%P 40SrBJcS:tgh^HAZ*&2\{`T
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 45 00 14 51 45 00 14 51 45 00 14 94 b4 94 0c 28 a0 d1 8a 00 29 68 a2 81 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 c2 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a4 01 45 14 50 02 62 96 8a 29 80 51 45 14 01 f6 e5 14 52 d7 18 82 8a 28 a0 02 8a 29 45 00 2d 26 29 68 a4 01 45 14 53 00 a2 8a 28 00 a2 8a 5a 00 28 a2 8a 43 0a 28 a2 98 82 8a 31 46 28 00 a2 8c 51 8a 00 28 a5 a2 8b 8c 4a 5a 28 a4 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 46 28 a2 80 13 14 52 d1 4c 04 a2 8c 51 40 82 8a 28 a0 02 8a 28 a0 02
                                                    Data Ascii: EQEQE()hQ@Q@Q@Q@((((((((((((EPb)QER()E-&)hES(Z(C(1F(Q(JZ(EPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPF(RLQ@((
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 8c 52 01 b4 62 97 14 62 81 86 29 31 4e a0 d0 21 b4 b8 a3 14 b4 c6 26 28 c5 2d 14 00 98 a2 9d 46 28 10 da 5c 52 e2 8c 53 01 31 4b 8a 5a 31 40 84 a5 c5 2e 28 a0 04 c5 14 b8 a5 c5 02 12 8a 5c 51 40 09 8a 5a 31 4b 8a 00 4a 29 68 c5 02 0a 31 4b 8a 29 80 98 a4 a7 62 8c 77 a0 04 c5 06 97 14 1a 04 36 8a 5a 29 88 28 a2 8a 00 96 29 0a 74 ab 0b 70 6a 98 a5 06 95 ae 35 26 8d 58 2e 3d ea e2 dc 8c 0a c2 57 20 d3 c4 c4 0e a6 a5 c0 da 35 ac 6d 1b 9f 7a 82 49 b3 de b3 7c e3 eb 47 9b eb 4b 90 6e b5 cb c2 4c 9a 7f 98 40 e0 d6 7f 9b 4b e7 71 d6 9f 28 7b 42 e7 da 4a 9e 4d 4b 1d e7 3d 6b 2d a4 cd 33 7e 0d 1c 84 fb 56 6c 4d 75 8e 86 99 15 c1 2d d6 b2 c4 a7 bd 49 13 f3 47 28 d5 5b b3 a2 b7 21 80 35 61 50 56 65 a4 a4 e2 b4 51 b2 2b 06 ac 75 c5 a6 85 64 18 3c 56 6d fa 28 53 c5 68
                                                    Data Ascii: Rbb)1N!&(-F(\RS1KZ1@.(\Q@Z1KJ)h1K)bw6Z)()tpj5&X.=W 5mzI|GKnL@Kq({BJMK=k-3~VlMu-IG([!5aPVeQ+ud<Vm(Sh
                                                    2024-12-26 13:25:50 UTC8000INData Raw: bd 08 27 1f 4f 4a 3e a2 bb b1 fb 68 9e d8 7c 79 a5 24 42 4f ed 21 83 d3 16 cf cd 5b 5f 1a 69 9b 43 7f 6a b0 e3 23 fd 19 bf c6 bc 9f 4c d2 35 0b 84 40 d6 d2 e1 b2 3e 6e d9 ae 92 1f 0b 5c 18 d4 49 95 e3 1d eb 9a a5 18 47 4b 97 17 07 b9 d8 cf e3 ed 2e dd 37 9d 4a 56 5e db 6d 9b 27 e9 56 c7 8a 60 2a 8e 75 55 55 70 19 72 00 38 3e a3 35 c5 8f 07 ab c6 16 47 38 f4 c5 5c 4f 0a 45 e5 2a 15 05 54 60 65 73 59 38 53 e8 36 a0 75 23 c5 16 a3 91 ac c6 3e aa bf e3 41 f1 44 40 9f f8 9b 46 7e 9b 7f c6 b9 83 e1 1b 42 3e 7b 78 9b eb 1d 1f f0 88 69 fd ed 20 39 ff 00 a6 74 bd 9c 05 ee 1d 37 fc 24 e9 9c 7f 6a af e4 bf e3 4a 3c 48 49 c0 d5 80 fa aa 7f 8d 73 63 c2 3a 7e 7f e3 ca db fe fd 0a 78 f0 95 80 3f f1 e3 6b ff 00 7e 45 1e ca 03 fd df 91 d1 af 88 64 ed ab a7 e4 9f e3 47 fc
                                                    Data Ascii: 'OJ>h|y$BO![_iCj#L5@>n\IGK.7JV^m'V`*uUUpr8>5G8\OE*T`esY8S6u#>AD@F~B>{xi 9t7$jJ<HIsc:~x?k~EdG
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 52 62 81 0c c5 26 29 f8 a4 a0 06 62 93 14 fc 52 1a 62 18 69 a4 53 c8 a4 c5 30 19 8a 31 4e c5 18 a0 43 31 45 3b 14 11 40 0c 22 82 29 c4 52 62 80 19 8a 08 a7 50 45 31 0d c5 26 29 d8 a3 14 08 66 28 c5 3f 14 98 a0 06 e2 90 8a 7e 29 08 a0 06 e2 93 14 ec 51 8a 00 65 18 a7 51 8a 60 37 14 62 9d 8a 31 40 0d c5 18 a7 51 8a 04 37 14 62 9d 8a 31 40 86 e2 8c 53 b1 46 28 01 b8 a3 14 ec 51 8a 00 6e 29 31 4f c5 26 28 01 b8 a5 c5 2d 2e 28 01 b8 a5 c5 2e 28 c5 30 13 14 62 96 97 14 00 98 a0 0a 5a 5c 50 21 b8 a3 14 ec 51 8a 04 37 14 b8 a5 c5 2e 29 80 dc 52 81 4b 8a 31 40 84 c5 2e 29 71 4b 40 0d c5 18 a7 62 8c 50 03 71 4b 8a 5a 28 10 98 a3 14 b8 a5 c5 00 37 14 62 9d 8a 31 40 86 e2 8c 53 b1 46 29 80 dc 51 8e 69 f8 a4 c5 00 37 14 98 a7 e2 8a 04 37 14 98 a7 62 8c 66 81 0d c5 18
                                                    Data Ascii: Rb&)bRbiS01NC1E;@")RbPE1&)f(?~)QeQ`7b1@Q7b1@SF(Qn)1O&(-.(.(0bZ\P!Q7.)RK1@.)qK@bPqKZ(7b1@SF)Qi77bf
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 56 77 73 42 be 68 38 49 8c 43 b8 39 20 8c 8f 6a f3 d6 b1 2b 33 92 f1 33 13 c9 53 9c fe 35 df f8 a1 0c b6 53 aa 63 2f 30 c7 3f ef 57 3b 6f a5 be 10 86 04 63 a8 53 fd 6b 4c 3e 2a 9c 69 dd bb 13 88 c2 55 9d 5e 58 c5 b4 60 35 93 11 f7 d4 0c 75 ae 89 e0 3e 5a 30 23 05 10 8c ff 00 ba 2a d4 5a 3a 31 01 dc b8 ee 17 af e4 33 57 2c 74 ef 2e e1 56 43 24 71 b9 08 41 2a 18 9c 1c 7d 3a 56 75 b3 4a 57 4a 2e ec de 96 51 56 cd cf 44 45 e1 1c 45 e2 cd 28 b9 18 13 02 72 3d 8d 67 d9 69 cb 71 67 76 ed 38 8d 42 ef c1 e4 b0 0d d8 56 b6 91 2d ba 5f 4a 62 1f bc 86 77 8b 20 92 55 90 e0 f2 7e b5 62 d8 43 02 ef 29 1c 4a 18 9c 0e 01 af 3e b6 62 d4 9c a0 ac f4 3b a9 e5 71 b2 8c dd cc 45 d3 a0 55 c4 51 4d 73 31 6e ae 76 a0 18 fc cd 68 d9 69 ed 6f 6b a8 34 9f 65 8e 49 6c a6 8c 08 93 69
                                                    Data Ascii: VwsBh8IC9 j+33S5Sc/0?W;ocSkL>*iU^X`5u>Z0#*Z:13W,t.VC$qA*}:VuJWJ.QVDEE(r=giqgv8BV-_Jbw U~bC)J>b;qEUQMs1nvhiok4eIli
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 50 86 27 d8 d2 32 c2 85 c8 0b d7 93 81 54 6c 74 2d 3e e5 73 13 ea b7 2f 9f b9 1d b8 1f 86 7a 56 6b 13 4d fc 2e e6 af 07 55 7c 4a c7 2d b7 34 e5 8b 76 07 4c f1 c0 ae cf fb 0f 49 b6 42 f7 71 5e 2e 0e 36 82 33 f4 c9 3c fe 55 3d bc da 25 9e 3e cf a1 89 a4 ea 1e e6 62 71 f8 0a 4f 11 fc b1 6f ee 2a 38 3d 7d f9 25 f7 9d 0a 7f 67 69 36 5f d9 76 da 85 b4 1a 61 5c 18 a0 9b f7 d7 64 8e 5a 57 03 38 ff 00 61 7f 1a b3 a4 cd 0d cd 8c 72 59 aa 26 9b b8 a4 22 38 bc b5 98 a9 c6 57 b9 51 ea 7a 9c d6 75 94 4f ab db 16 be 58 2d 34 98 97 6b c7 6d 10 8d ae 32 78 8c 1e b8 27 a9 ab 70 5d 49 73 a8 46 59 52 38 90 04 8e 24 18 48 90 0e 15 45 7c ce 2d f2 5d 37 79 7f 5f 89 f6 38 3a 6a a2 52 8a b4 4d f0 09 53 cf 38 e6 b8 bf 88 b6 66 e3 43 31 43 1f 9b 3c b2 a2 22 91 f7 98 9e 07 d3 3f ca
                                                    Data Ascii: P'2Tlt->s/zVkM.U|J-4vLIBq^.63<U=%>bqOo*8=}%gi6_va\dZW8arY&"8WQzuOX-4km2x'p]IsFYR8$HE|-]7y_8:jRMS8fC1C<"?
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 14 98 a7 e2 93 14 00 cc 51 4f a4 c5 02 19 8a 4c 53 f1 48 45 31 0c c5 21 14 f2 29 31 40 0c c5 18 a7 e2 8c 50 21 98 a4 c5 3f 14 98 a6 03 71 48 45 3f 14 98 a0 06 62 93 14 fc 51 8a 00 66 28 22 9d 8a 08 a6 21 98 a3 14 fc 51 8a 00 66 28 c5 3f 14 98 a0 06 62 8c 53 f1 46 29 88 66 28 c5 3f 14 62 90 0c c5 18 a7 62 8c 50 21 98 a3 14 fc 51 8a 00 66 29 31 4f c5 18 a0 06 51 4f c5 18 a6 03 00 a5 02 9d 8a 31 40 0d c5 18 a7 62 8c 50 03 71 4b 8a 76 29 31 4c 42 62 8c 53 b1 46 28 01 b8 a3 1c 53 b1 46 28 10 dc 51 8a 7e 28 c5 02 1b 8a 31 4e c5 18 a0 06 e2 97 14 ec 51 8a 00 66 28 c5 3f 14 62 81 0c c5 2e 29 d8 a3 14 00 dc 51 8a 75 14 08 4c 51 8a 75 18 a0 63 71 46 29 d8 a3 14 08 6e 28 c5 3b 14 62 98 0d c5 18 a7 50 05 00 37 14 94 fc 51 8a 04 36 8c 53 b1 46 28 01 b8 a3 14 ec 52 62
                                                    Data Ascii: QOLSHE1!)1@P!?qHE?bQf("!Qf(?bSF)f(?bbP!Qf)1OQO1@bPqKv)1LBbSF(SF(Q~(1NQf(?b.)QuLQucqF)n(;bP7Q6SF(Rb


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    119192.168.2.64993268.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:48 UTC450OUTGET /js/owl.carousel.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:49 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 18 Oct 2022 22:25:46 GMT
                                                    ETag: "28e1532-ad36-5eb5692ca4e80"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 44342
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:49 UTC7894INData Raw: 2f 2a 2a 0a 20 2a 20 4f 77 6c 20 43 61 72 6f 75 73 65 6c 20 76 32 2e 33 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 20 44 61 76 69 64 20 44 65 75 74 73 63 68 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 3a 20 53 45 45 20 4c 49 43 45 4e 53 45 20 49 4e 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 4f 77 6c 43 61 72 6f 75 73 65 6c 32 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65 66 61 75 6c 74
                                                    Data Ascii: /** * Owl Carousel v2.3.4 * Copyright 2013-2018 David Deutsch * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE */!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Default
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 6d 61 72 67 69 6e 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 74 65 72 28 22 72 65 66 72 65 73 68 69 6e 67 22 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 72 65 66 72 65 73 68 22 29 2c 74 68 69 73 2e 73 65 74 75 70 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 4c 6f 67 69 63 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 66 72 65 73 68 43 6c 61 73 73 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 66 72 65 73 68 43 6c 61 73 73 29 2c 74 68 69
                                                    Data Ascii: his.settings.margin}},e.prototype.refresh=function(){this.enter("refreshing"),this.trigger("refresh"),this.setup(),this.optionsLogic(),this.$element.addClass(this.options.refreshClass),this.update(),this.$element.removeClass(this.options.refreshClass),thi
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 69 6e 61 6c 54 61 72 67 65 74 29 21 3d 3d 74 68 69 73 2e 24 73 74 61 67 65 2e 67 65 74 28 30 29 29 29 72 65 74 75 72 6e 21 31 3b 74 68 69 73 2e 6c 65 61 76 65 28 22 61 6e 69 6d 61 74 69 6e 67 22 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 74 72 61 6e 73 6c 61 74 65 64 22 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 69 65 77 70 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 42 61 73 65 45 6c 65 6d 65 6e 74 21 3d 3d 62 3f 64 3d 61 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 42 61 73 65 45 6c 65 6d 65 6e 74 29 2e 77 69 64 74 68 28 29 3a 62 2e 69 6e 6e 65 72 57 69 64 74 68 3f 64 3d 62 2e 69 6e 6e 65 72 57 69 64 74 68 3a
                                                    Data Ascii: inalTarget)!==this.$stage.get(0)))return!1;this.leave("animating"),this.trigger("translated")},e.prototype.viewport=function(){var d;return this.options.responsiveBaseElement!==b?d=a(this.options.responsiveBaseElement).width():b.innerWidth?d=b.innerWidth:
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 28 67 2d 3d 63 2e 6c 61 7a 79 4c 6f 61 64 45 61 67 65 72 2c 65 2b 2b 29 29 3b 66 2b 2b 3c 65 3b 29 74 68 69 73 2e 6c 6f 61 64 28 68 2f 32 2b 74 68 69 73 2e 5f 63 6f 72 65 2e 72 65 6c 61 74 69 76 65 28 67 29 29 2c 68 26 26 61 2e 65 61 63 68 28 74 68 69 73 2e 5f 63 6f 72 65 2e 63 6c 6f 6e 65 73 28 74 68 69 73 2e 5f 63 6f 72 65 2e 72 65 6c 61 74 69 76 65 28 67 29 29 2c 69 29 2c 67 2b 2b 7d 7d 2c 74 68 69 73 29 7d 2c 74 68 69 73 2e 5f 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2e 44 65 66 61 75 6c 74 73 2c 74 68 69 73 2e 5f 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 5f 63 6f 72 65 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 29 7d 3b 65 2e 44 65 66 61 75 6c 74 73 3d 7b 6c 61
                                                    Data Ascii: (g-=c.lazyLoadEager,e++));f++<e;)this.load(h/2+this._core.relative(g)),h&&a.each(this._core.clones(this._core.relative(g)),i),g++}},this)},this._core.options=a.extend({},e.Defaults,this._core.options),this._core.$element.on(this._handlers)};e.Defaults={la
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 65 73 70 61 63 65 26 26 28 74 68 69 73 2e 73 77 61 70 70 69 6e 67 3d 22 74 72 61 6e 73 6c 61 74 65 64 22 3d 3d 61 2e 74 79 70 65 29 7d 2c 74 68 69 73 29 2c 22 74 72 61 6e 73 6c 61 74 65 2e 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 22 3a 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 6e 61 6d 65 73 70 61 63 65 26 26 74 68 69 73 2e 73 77 61 70 70 69 6e 67 26 26 28 74 68 69 73 2e 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 65 4f 75 74 7c 7c 74 68 69 73 2e 63 6f 72 65 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 65 49 6e 29 26 26 74 68 69 73 2e 73 77 61 70 28 29 7d 2c 74 68 69 73 29 7d 2c 74 68 69 73 2e 63 6f 72 65 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 29 7d 3b 65 2e 44 65 66 61 75 6c 74 73 3d
                                                    Data Ascii: espace&&(this.swapping="translated"==a.type)},this),"translate.owl.carousel":a.proxy(function(a){a.namespace&&this.swapping&&(this.core.options.animateOut||this.core.options.animateIn)&&this.swap()},this)},this.core.$element.on(this.handlers)};e.Defaults=
                                                    2024-12-26 13:25:50 UTC4448INData Raw: 72 6f 6c 73 2e 24 70 72 65 76 69 6f 75 73 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 2c 21 66 26 26 65 3c 3d 74 68 69 73 2e 5f 63 6f 72 65 2e 6d 69 6e 69 6d 75 6d 28 21 30 29 29 2c 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 73 2e 24 6e 65 78 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 2c 21 66 26 26 65 3e 3d 74 68 69 73 2e 5f 63 6f 72 65 2e 6d 61 78 69 6d 75 6d 28 21 30 29 29 29 2c 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 73 2e 24 61 62 73 6f 6c 75 74 65 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 2c 21 63 2e 64 6f 74 73 7c 7c 64 29 2c 63 2e 64 6f 74 73 26 26 28 62 3d 74 68 69 73 2e 5f 70 61 67 65 73 2e 6c 65 6e 67 74 68 2d 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 73 2e 24 61 62 73 6f
                                                    Data Ascii: rols.$previous.toggleClass("disabled",!f&&e<=this._core.minimum(!0)),this._controls.$next.toggleClass("disabled",!f&&e>=this._core.maximum(!0))),this._controls.$absolute.toggleClass("disabled",!c.dots||d),c.dots&&(b=this._pages.length-this._controls.$abso


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    120192.168.2.64993068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:48 UTC477OUTGET /revolution/js/jquery.themepunch.revolution.min.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:49 UTC298INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0db2-fc95-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 64661
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:49 UTC7894INData Raw: 0a 21 66 75 6e 63 74 69 6f 6e 28 6a 51 75 65 72 79 2c 75 6e 64 65 66 69 6e 65 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 76 65 72 73 69 6f 6e 3d 7b 63 6f 72 65 3a 22 35 2e 34 2e 38 22 2c 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 61 63 74 69 6f 6e 73 2e 6d 69 6e 2e 6a 73 22 3a 22 32 2e 31 2e 30 22 2c 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 63 61 72 6f 75 73 65 6c 2e 6d 69 6e 2e 6a 73 22 3a 22 31 2e 32 2e 31 22 2c 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 6b 65 6e 62 75 72 6e 2e 6d 69 6e 2e 6a 73 22 3a 22 31 2e 33 2e 31 22 2c 22 72 65 76 6f 6c 75 74 69 6f 6e 2e 65 78 74 65 6e 73 69 6f 6e 73 2e 6c 61 79 65 72 61 6e 69 6d 61 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 22
                                                    Data Ascii: !function(jQuery,undefined){"use strict";var version={core:"5.4.8","revolution.extensions.actions.min.js":"2.1.0","revolution.extensions.carousel.min.js":"1.2.1","revolution.extensions.kenburn.min.js":"1.3.1","revolution.extensions.layeranimation.min.js"
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 22 63 74 6c 22 2c 6e 75 6c 6c 29 2c 65 2e 64 61 74 61 28 22 74 77 65 65 6e 22 29 21 3d 75 6e 64 65 66 69 6e 65 64 26 26 65 2e 64 61 74 61 28 22 74 77 65 65 6e 22 29 2e 6b 69 6c 6c 28 29 2c 65 2e 64 61 74 61 28 22 6b 65 6e 62 75 72 6e 22 29 21 3d 75 6e 64 65 66 69 6e 65 64 26 26 65 2e 64 61 74 61 28 22 6b 65 6e 62 75 72 6e 22 29 2e 6b 69 6c 6c 28 29 2c 65 2e 64 61 74 61 28 22 74 69 6d 65 6c 69 6e 65 5f 6f 75 74 22 29 21 3d 75 6e 64 65 66 69 6e 65 64 26 26 65 2e 64 61 74 61 28 22 74 69 6d 65 6c 69 6e 65 5f 6f 75 74 22 29 2e 6b 69 6c 6c 28 29 2c 65 2e 64 61 74 61 28 22 74 69 6d 65 6c 69 6e 65 22 29 21 3d 75 6e 64 65 66 69 6e 65 64 26 26 65 2e 64 61 74 61 28 22 74 69 6d 65 6c 69 6e 65 22 29 2e 6b 69 6c 6c 28 29 2c 65 2e 72 65 6d 6f 76 65 28 29 2c 65 2e 65 6d
                                                    Data Ascii: "ctl",null),e.data("tween")!=undefined&&e.data("tween").kill(),e.data("kenburn")!=undefined&&e.data("kenburn").kill(),e.data("timeline_out")!=undefined&&e.data("timeline_out").kill(),e.data("timeline")!=undefined&&e.data("timeline").kill(),e.remove(),e.em
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 6c 2e 68 65 69 67 68 74 28 29 2c 73 65 74 53 63 61 6c 65 28 65 29 2c 65 2e 68 65 69 67 68 74 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2e 67 72 69 64 68 65 69 67 68 74 5b 65 2e 63 75 72 57 69 6e 52 61 6e 67 65 5d 2a 28 65 2e 77 69 64 74 68 2f 65 2e 67 72 69 64 77 69 64 74 68 5b 65 2e 63 75 72 57 69 6e 52 61 6e 67 65 5d 29 29 2c 65 2e 68 65 69 67 68 74 3e 65 2e 67 72 69 64 68 65 69 67 68 74 5b 65 2e 63 75 72 57 69 6e 52 61 6e 67 65 5d 26 26 22 6f 6e 22 21 3d 65 2e 61 75 74 6f 48 65 69 67 68 74 26 26 28 65 2e 68 65 69 67 68 74 3d 65 2e 67 72 69 64 68 65 69 67 68 74 5b 65 2e 63 75 72 57 69 6e 52 61 6e 67 65 5d 29 2c 22 66 75 6c 6c 73 63 72 65 65 6e 22 3d 3d 65 2e 73 6c 69 64 65 72 4c 61 79 6f 75 74 7c 7c 65 2e 69 6e 66 75 6c 6c 73 63 72 65 65 6e 6d 6f 64 65 29
                                                    Data Ascii: l.height(),setScale(e),e.height=Math.round(e.gridheight[e.curWinRange]*(e.width/e.gridwidth[e.curWinRange])),e.height>e.gridheight[e.curWinRange]&&"on"!=e.autoHeight&&(e.height=e.gridheight[e.curWinRange]),"fullscreen"==e.sliderLayout||e.infullscreenmode)
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 69 76 65 4c 65 76 65 6c 73 3b 73 26 26 73 2e 6c 65 6e 67 74 68 26 26 6a 51 75 65 72 79 2e 65 61 63 68 28 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 6f 3c 69 26 26 28 30 3d 3d 61 7c 7c 69 3c 61 29 26 26 28 72 3d 65 2c 61 3d 74 3d 69 29 2c 69 3c 6f 26 26 61 3c 69 26 26 28 61 3d 69 2c 6e 3d 65 29 7d 29 2c 61 3c 74 26 26 28 72 3d 6e 29 2c 69 3f 65 2e 66 6f 72 63 65 64 57 69 6e 52 61 6e 67 65 3d 72 3a 65 2e 63 75 72 57 69 6e 52 61 6e 67 65 3d 72 7d 2c 70 72 65 70 61 72 65 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 2e 63 61 72 6f 75 73 65 6c 2e 6d 61 78 56 69 73 69 62 6c 65 49 74 65 6d 73 3d 69 2e 63 61 72 6f 75 73 65 6c 2e 6d 61 78 56 69 73 69 62 6c 65 49 74 65 6d 73 3c 31 3f 39 39 39 3a 69 2e 63 61 72 6f 75 73 65 6c 2e 6d 61 78
                                                    Data Ascii: iveLevels;s&&s.length&&jQuery.each(s,function(e,i){o<i&&(0==a||i<a)&&(r=e,a=t=i),i<o&&a<i&&(a=i,n=e)}),a<t&&(r=n),i?e.forcedWinRange=r:e.curWinRange=r},prepareOptions=function(e,i){i.carousel.maxVisibleItems=i.carousel.maxVisibleItems<1?999:i.carousel.max
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 66 65 63 74 2e 6f 6e 5f 73 74 61 74 69 63 5f 6c 61 79 65 72 73 26 26 21 69 2e 69 73 70 61 72 61 6c 6c 61 78 6c 61 79 65 72 29 26 26 28 6c 3d 21 30 29 2c 73 3d 21 31 29 3b 76 61 72 20 64 3d 6e 2e 64 61 74 61 28 22 6e 6f 70 6f 73 74 65 72 6f 6e 6d 6f 62 69 6c 65 22 29 7c 7c 6e 2e 64 61 74 61 28 22 6e 6f 50 6f 73 74 65 72 4f 6e 4d 6f 62 69 6c 65 22 29 7c 7c 6e 2e 64 61 74 61 28 22 70 6f 73 74 65 72 6f 6e 6d 6f 62 69 6c 65 22 29 7c 7c 6e 2e 64 61 74 61 28 22 70 6f 73 74 65 72 4f 6e 4d 6f 62 69 6c 65 22 29 7c 7c 6e 2e 64 61 74 61 28 22 70 6f 73 74 65 72 4f 6e 4d 4f 62 69 6c 65 22 29 3b 6e 2e 64 61 74 61 28 22 6e 6f 70 6f 73 74 65 72 6f 6e 6d 6f 62 69 6c 65 22 2c 64 29 3b 76 61 72 20 63 3d 30 3b 69 66 28 6e 2e 66 69 6e 64 28 22 69 66 72 61 6d 65 22 29 2e 65 61
                                                    Data Ascii: fect.on_static_layers&&!i.isparallaxlayer)&&(l=!0),s=!1);var d=n.data("noposteronmobile")||n.data("noPosterOnMobile")||n.data("posteronmobile")||n.data("posterOnMobile")||n.data("posterOnMObile");n.data("noposteronmobile",d);var c=0;if(n.find("iframe").ea
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 74 61 28 22 74 72 69 67 67 65 72 65 64 22 2c 21 30 29 2c 69 2e 64 61 74 61 28 22 74 72 69 67 67 65 72 73 74 61 74 65 22 2c 22 6f 66 66 22 29 2c 5f 52 2e 73 74 6f 70 56 69 64 65 6f 26 26 5f 52 2e 73 74 6f 70 56 69 64 65 6f 28 69 2c 6e 29 2c 5f 52 2e 70 6c 61 79 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 5f 52 2e 70 6c 61 79 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 7b 63 61 70 74 69 6f 6e 3a 69 2c 6f 70 74 3a 6e 2c 66 72 61 6d 65 3a 22 66 72 61 6d 65 5f 39 39 39 22 2c 74 72 69 67 67 65 72 64 69 72 65 63 74 69 6f 6e 3a 22 6f 75 74 22 2c 74 72 69 67 67 65 72 66 72 61 6d 65 69 6e 3a 22 66 72 61 6d 65 5f 30 22 2c 74 72 69 67 67 65 72 66 72 61 6d 65 6f 75 74 3a 22 66 72 61 6d 65 5f 39 39 39 22 7d 29 7d 29 7d 29 2c 6e 2e 6c 61 79 65 72 73 6f 6e 68 6f 76
                                                    Data Ascii: ta("triggered",!0),i.data("triggerstate","off"),_R.stopVideo&&_R.stopVideo(i,n),_R.playAnimationFrame&&_R.playAnimationFrame({caption:i,opt:n,frame:"frame_999",triggerdirection:"out",triggerframein:"frame_0",triggerframeout:"frame_999"})})}),n.layersonhov
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 69 2e 65 72 72 6f 72 3d 21 30 7d 2c 74 2e 73 72 63 3d 69 2e 73 72 63 7d 65 6c 73 65 20 6a 51 75 65 72 79 2e 67 65 74 28 69 2e 73 72 63 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 69 6e 6e 65 72 48 54 4d 4c 3d 28 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 29 2e 73 65 72 69 61 6c 69 7a 65 54 6f 53 74 72 69 6e 67 28 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2c 69 2e 70 72 6f 67 72 65 73 73 3d 22 6c 6f 61 64 65 64 22 2c 61 2e 73 79 6e 63 6c 6f 61 64 2d 2d 2c 70 72 6f 67 72 65 73 73 49 6d 61 67 65 4c 6f 61 64 28 61 29 7d 29 2e 66 61 69 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 70 72 6f 67 72 65 73 73 3d 22 66 61 69 6c 65 64 22 2c 61 2e 73 79 6e 63 6c 6f 61 64 2d 2d 2c 70 72 6f 67 72 65 73 73 49 6d 61 67 65 4c 6f 61 64 28 61 29 7d 29 3b
                                                    Data Ascii: i.error=!0},t.src=i.src}else jQuery.get(i.src,function(e){i.innerHTML=(new XMLSerializer).serializeToString(e.documentElement),i.progress="loaded",a.syncload--,progressImageLoad(a)}).fail(function(){i.progress="failed",a.syncload--,progressImageLoad(a)});
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 22 74 72 61 6e 73 69 74 69 6f 6e 22 2c 22 72 61 6e 64 6f 6d 22 29 2c 30 3b 76 61 72 20 75 3d 61 2e 64 61 74 61 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 2e 64 61 74 61 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 2e 73 70 6c 69 74 28 22 2c 22 29 3a 22 66 61 64 65 22 2c 70 3d 61 2e 64 61 74 61 28 22 6e 65 78 74 74 72 61 6e 73 69 64 22 29 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 2d 31 3a 61 2e 64 61 74 61 28 22 6e 65 78 74 74 72 61 6e 73 69 64 22 29 3b 22 6f 6e 22 3d 3d 61 2e 64 61 74 61 28 22 72 61 6e 64 6f 6d 74 72 61 6e 73 69 74 69 6f 6e 22 29 3f 70 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 75 2e 6c 65 6e 67 74 68 29 3a 70 2b 3d 31 2c 70 3d 3d 75 2e 6c 65 6e 67 74 68 26 26 28 70 3d 30
                                                    Data Ascii: "transition","random"),0;var u=a.data("transition")!==undefined?a.data("transition").split(","):"fade",p=a.data("nexttransid")==undefined?-1:a.data("nexttransid");"on"==a.data("randomtransition")?p=Math.round(Math.random()*u.length):p+=1,p==u.length&&(p=0
                                                    2024-12-26 13:25:50 UTC767INData Raw: 77 2e 63 68 72 6f 6d 65 3b 31 21 3d 3d 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 64 61 74 61 28 22 72 65 76 73 6c 69 64 65 72 5f 66 6f 63 75 73 5f 62 6c 75 72 5f 6c 69 73 74 65 6e 65 72 22 29 26 26 28 6a 51 75 65 72 79 28 22 62 6f 64 79 22 29 2e 64 61 74 61 28 22 72 65 76 73 6c 69 64 65 72 5f 66 6f 63 75 73 5f 62 6c 75 72 5f 6c 69 73 74 65 6e 65 72 22 2c 31 29 2c 65 26 26 21 69 3f 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 66 6f 63 75 73 69 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 73 74 61 72 74 4f 6e 46 6f 63 75 73 28 29 7d 29 2e 6f 6e 28 22 66 6f 63 75 73 6f 75 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 61 73 74 53 74 61 74 42 6c 75 72 28 29 7d 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 77
                                                    Data Ascii: w.chrome;1!==jQuery("body").data("revslider_focus_blur_listener")&&(jQuery("body").data("revslider_focus_blur_listener",1),e&&!i?jQuery(window).on("focusin",function(){restartOnFocus()}).on("focusout",function(){lastStatBlur()}):window.addEventListener?(w


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    121192.168.2.64993468.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:48 UTC696OUTGET /images/services/631d7039da440.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:49 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e57-6e4-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1764
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:49 UTC1764INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 06 96 49 44 41 54 78 9c ed 9b 6d 88 55 45 18 c7 7f 5e 2e 8b 88 2c b1 2d b1 dc 36 31 e9 55 56 51 11 b3 b5 44 a4 ac 2c 83 c8 dc b0 2c 0a a1 17 7b a5 17 85 a0 2f 12 68 51 66 b5 92 56 1f aa a5 24 b7 fd a2 99 95 45 59 99 99 d9 12 12 d5 87 4d 62 13 91 25 96 8b 2c cb 45 d6 3e 3c 73 3c cf 9c 7b ee b9 67 ce 7a cf bd d2 f9 c3 85 99 39 33 73 e6 fc e7 79 e6 79 e6 99 b9 13 4e 9f 3e 4d 86 f8 c8 d5 7b 00 e7 1a 32 c2 1c 91 11 e6 88 8c 30 47 64 84 39 22 23 cc 11 19 61 8e c8 08 73 44 46 98 23 32 c2 1c 91 11 e6 88 8c 30 47 64 84 39 22 1f 2c 98 b4 74 c3 0a e0 7d a0 29 a2 dd 10 70 17 f0 79 8d c6 d5 50 18 d9 bd
                                                    Data Ascii: PNGIHDRLGPpHYs+IDATxmUE^.,-61UVQD,,{/hQfV$EYMb%,E><s<{gz93syyN>M{20Gd9"#asDF#20Gd9",t})pyP


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    122192.168.2.64993368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:48 UTC696OUTGET /images/services/631d7056d079b.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:49 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e53-634-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1588
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:49 UTC1588INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 e6 49 44 41 54 78 9c ed 9c 5b 68 1d 45 18 c7 7f 09 25 d4 a0 f5 c2 b1 4a d4 28 01 6b f1 52 6a a9 a6 4a a9 0a 1a 6b bc db 50 a1 d4 5a af b5 15 5b 44 85 ea ab 88 c1 ea 43 bc b4 16 53 aa 22 a2 ad 88 b6 31 b6 56 c4 3e a8 69 6c 6b ac 12 30 88 77 6b 89 11 34 8a 94 43 69 7c f8 ce 7a be 9d b3 7b ce ce 39 33 9b 04 f6 07 4b 66 76 67 67 66 ff 73 ff 66 4e ea c6 c6 c6 c8 48 4e fd 78 67 60 b2 91 09 66 49 26 98 25 99 60 96 64 82 59 92 09 66 49 26 98 25 53 5c 45 d4 d8 de 59 6b 14 0f 03 4f 00 0d 31 cf 7f 00 ae 06 86 aa 4d e0 df de b5 d5 be fa 3f 13 a5 86 35 00 eb 88 17 0b e0 2c e0 c1 54 72 53 86 89 22 d8
                                                    Data Ascii: PNGIHDRLGPpHYs+IDATx[hE%J(kRjJkPZ[DCS"1V>ilk0wk4Ci|z{93KfvggfsfNHNxg`fI&%`dYfI&%S\EYkO1M?5,TrS"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    123192.168.2.64993568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:48 UTC438OUTGET /js/main.js HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:49 UTC299INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e1541-16c2f-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 93231
                                                    Vary: Accept-Encoding
                                                    Content-Type: text/javascript
                                                    2024-12-26 13:25:49 UTC7893INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 76 61 72 20 6c 61 73 74 53 63 72 6f 6c 6c 20 3d 20 30 3b 0a 0a 2f 2f 63 68 65 63 6b 20 66 6f 72 20 62 72 6f 77 73 65 72 20 6f 73 0a 76 61 72 20 69 73 4d 6f 62 69 6c 65 20 3d 20 66 61 6c 73 65 3b 0a 76 61 72 20 69 73 69 50 68 6f 6e 65 69 50 61 64 20 3d 20 66 61 6c 73 65 3b 0a 69 66 20 28 2f 41 6e 64 72 6f 69 64 7c 77 65 62 4f 53 7c 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 7c 42 6c 61 63 6b 42 65 72 72 79 7c 49 45 4d 6f 62 69 6c 65 7c 4f 70 65 72 61 20 4d 69 6e 69 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 29 20 7b 0a 20 20 20 20 69 73 4d 6f 62 69 6c 65 20 3d 20 74 72 75 65 3b 0a 7d 0a 0a 69 66 20 28 2f 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 2f 69 2e 74 65 73
                                                    Data Ascii: "use strict";var lastScroll = 0;//check for browser osvar isMobile = false;var isiPhoneiPad = false;if (/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)) { isMobile = true;}if (/iPhone|iPad|iPod/i.tes
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 67 68 74 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 74 6f 70 2d 73 70 61 63 65 20 2e 66 75 6c 6c 2d 73 63 72 65 65 6e 22 29 2e 63 73 73 28 27 6d 69 6e 2d 68 65 69 67 68 74 27 2c 20 24 6d 69 6e 68 65 69 67 68 74 20 2d 20 24 68 65 61 64 65 72 68 65 69 67 68 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 63 73 73 28 27 6d 69 6e 2d 68 65 69 67 68 74 27 2c 20 24 6d 69 6e 68 65 69 67 68 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 0a 20 20 20 20 76 61 72 20 6d 69 6e 77 69 64 74 68 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 0a 20 20 20 20 24 28 22 2e 66 75 6c 6c 2d 73 63 72 65 65 6e 2d 77 69 64 74 68 22 29 2e 63 73 73 28 27 6d 69
                                                    Data Ascii: ght(); $(".top-space .full-screen").css('min-height', $minheight - $headerheight); } else { element.css('min-height', $minheight); } }); var minwidth = $(window).width(); $(".full-screen-width").css('mi
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 61 62 6c 65 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 61 75 74 6f 70 6c 61 79 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 61 79 3a 20 33 30 30 30 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 6b 65 79 62 6f 61 72 64 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6e 61 62 6c 65 64 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 6e 61 76 69 67 61 74 69 6f 6e 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 65 78 74 45 6c 3a 20 27 2e 73 77 69 70 65 72 2d 74 68 72 65 65 2d 73 6c 69 64 65 2d 6e 65 78 74 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 76 45 6c 3a 20 27 2e 73 77 69 70 65 72 2d 74 68 72 65 65 2d 73 6c 69 64 65 2d 70 72 65 76 27 0a 20 20 20 20
                                                    Data Ascii: able: true }, autoplay: { delay: 3000 }, keyboard: { enabled: true }, navigation: { nextEl: '.swiper-three-slide-next', prevEl: '.swiper-three-slide-prev'
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 20 20 20 20 20 20 73 6c 69 64 65 73 50 65 72 56 69 65 77 3a 20 27 61 75 74 6f 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 61 63 65 42 65 74 77 65 65 6e 3a 20 38 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 72 65 76 65 6e 74 43 6c 69 63 6b 73 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 75 73 65 77 68 65 65 6c 43 6f 6e 74 72 6f 6c 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 62 73 65 72 76 65 72 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65
                                                    Data Ascii: slidesPerView: 'auto', centeredSlides: true, spaceBetween: 80, preventClicks: false, mousewheelControl: true, observer: true, spe
                                                    2024-12-26 13:25:49 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 63 72 6f 6c 6c 62 61 72 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 3a 20 27 2e 73 77 69 70 65 72 2d 73 63 72 6f 6c 6c 62 61 72 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 72 61 67 67 61 62 6c 65 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 69 64 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6e 61 70 4f 6e 52 65 6c 65 61 73 65 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii: }, scrollbar: { el: '.swiper-scrollbar', draggable: true, hide: false, snapOnRelease: true },
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 29 3b 0a 20 20 20 20 76 61 72 20 24 62 6c 6f 67 5f 66 69 6c 74 65 72 20 3d 20 24 28 27 2e 62 6c 6f 67 2d 67 72 69 64 27 29 3b 0a 20 20 20 20 24 62 6c 6f 67 5f 66 69 6c 74 65 72 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 24 62 6c 6f 67 5f 66 69 6c 74 65 72 2e 69 73 6f 74 6f 70 65 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 79 6f 75 74 4d 6f 64 65 3a 20 27 6d 61 73 6f 6e 72 79 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 74 65 6d 53 65 6c 65 63 74 6f 72 3a 20 27 2e 67 72 69 64 2d 69 74 65 6d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 65 72 63 65 6e 74 50 6f 73 69 74 69 6f 6e 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 73 6f 6e 72 79 3a 20 7b 0a 20 20 20 20
                                                    Data Ascii: ); var $blog_filter = $('.blog-grid'); $blog_filter.imagesLoaded(function () { $blog_filter.isotope({ layoutMode: 'masonry', itemSelector: '.grid-item', percentPosition: true, masonry: {
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 72 72 6f 72 20 3d 20 56 61 6c 69 64 61 74 69 6f 6e 73 75 62 73 63 72 69 62 65 6e 65 77 73 6c 65 74 74 65 72 46 6f 72 6d 28 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 72 72 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 50 4f 53 54 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 22 65 6d 61 69 6c 2d 74 65 6d 70 6c 61 74 65 73 2f 73 75 62 73 63 72 69 62 65 2d 6e 65 77 73 6c 65 74 74 65 72 2e 70 68 70 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 24 28 22 23 73 75 62 73 63 72 69 62 65 6e 65 77 73 6c 65 74 74 65 72 66 6f 72 6d 22 29 2e 73 65 72 69 61 6c
                                                    Data Ascii: { var error = ValidationsubscribenewsletterForm(); if (error) { $.ajax({ type: "POST", url: "email-templates/subscribe-newsletter.php", data: $("#subscribenewsletterform").serial
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 2d 33 22 29 2e 66 69 6e 64 28 22 69 6e 70 75 74 3a 65 71 28 22 20 2b 20 69 6e 64 65 78 20 2b 20 22 29 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 72 65 71 75 69 72 65 64 2d 65 72 72 6f 72 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 69 6e 64 65 78 20 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 28 2f 28 2e 2b 29 40 28 2e 2b 29 7b 32 2c 7d 5c 2e 28 2e 2b 29 7b 32 2c 7d 2f 2e 74 65 73 74 28 24 28 74 68 69 73 29 2e 76 61 6c 28 29 29 29 29 20 7b 0a 20 20 20 20 20 20 20
                                                    Data Ascii: } else { $("#contact-form-3").find("input:eq(" + index + ")").removeClass("required-error"); } } else if (index == 1) { if (!(/(.+)@(.+){2,}\.(.+){2,}/.test($(this).val()))) {
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 42 79 49 64 28 27 63 62 70 2d 73 70 6d 65 6e 75 2d 73 32 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 52 69 67 68 74 50 75 73 68 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 73 68 6f 77 52 69 67 68 74 50 75 73 68 27 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 64 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 0a 20 20 20 20 69 66 20 28 73 68 6f 77 52 69 67 68 74 50 75 73 68 29 20 7b 0a 20 20 20 20 20 20 20 20 73 68 6f 77 52 69 67 68 74 50 75 73 68 2e 6f 6e 63 6c 69 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 69 65 2e 74 6f 67 67 6c 65 28 74 68 69 73 2c 20 27 61 63 74 69 76 65 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69
                                                    Data Ascii: ById('cbp-spmenu-s2'), showRightPush = document.getElementById('showRightPush'), body = document.body; if (showRightPush) { showRightPush.onclick = function () { classie.toggle(this, 'active'); i
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 20 20 70 61 72 61 6c 6c 61 78 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 73 63 72 6f 6c 6c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 72 69 67 6f 3a 20 22 73 6c 69 64 65 72 63 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 70 65 65 64 3a 20 34 30 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 76 65 6c 73 3a 20 5b 31 30 2c 20 31 35 2c 20 32 30 2c 20 32 35 2c 20 33 30 2c 20 33 35 2c 20 34 30 2c 20 2d 31 30 2c 20 2d 31 35 2c 20 2d 32 30 2c 20 2d 32 35 2c 20 2d 33 30 2c 20 2d 33 35 2c 20 2d 34 30 2c 20 2d 34 35 2c 20 35 35 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 68 61 64 6f 77 3a 20 30 2c 0a 20 20 20 20 20 20 20
                                                    Data Ascii: parallax: { type: "scroll", origo: "slidercenter", speed: 400, levels: [10, 15, 20, 25, 30, 35, 40, -10, -15, -20, -25, -30, -35, -40, -45, 55] }, shadow: 0,


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    124192.168.2.64993968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:49 UTC459OUTGET /images/banner/649ab6d7c50fb.jpg HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:50 UTC272INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 27 Jun 2023 10:15:51 GMT
                                                    ETag: "28e0df9-2c51c-5ff19c076a4ea"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 181532
                                                    Content-Type: image/jpeg
                                                    2024-12-26 13:25:50 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 6a 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                    Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((j"
                                                    2024-12-26 13:25:50 UTC8000INData Raw: ee c6 ab f9 94 d3 36 3d 68 e5 0e 74 5d 01 7f bc 69 18 01 d0 d5 31 3b 76 a5 f3 4e 3a 13 4b 91 8f 9d 13 b0 51 df 9a 8c ed fe f3 54 45 cf f7 69 0c c4 75 04 55 28 b2 5c 91 32 ee ec c4 d3 94 36 79 a8 96 53 8f bc 29 c2 52 3b d2 69 8d 34 4d bb 07 95 03 f0 a5 32 03 c6 3f 4a 80 cc de 94 09 db fb 82 97 28 f9 89 c3 9e d4 6e a8 44 c4 8e 54 0a 42 f9 f4 14 72 87 31 3e 69 09 ff 00 6a ab 96 3f de 34 80 93 d5 8d 3e 51 73 13 96 ff 00 6f f4 a0 30 c7 df 26 a2 0c 3e b4 a1 c8 ea b4 58 2e 39 89 ec 4d 30 e0 9e 49 a7 6f 63 da 93 39 e0 d0 01 b5 7d 69 a4 7a 0a 91 76 91 cd 1f 27 ad 3b 85 88 f0 45 37 69 f4 a9 7e 5f 5a 69 03 dc d3 4c 56 19 b0 fa 8a 30 7d 69 d8 f4 06 8c 7b 53 b8 ac 33 19 f5 a3 69 f7 a7 f7 a4 2c 47 7c 7b d0 16 19 82 7d 69 55 4f a5 05 fa 63 26 97 77 a9 e7 de 8d 45 a0 a0
                                                    Data Ascii: 6=ht]i1;vN:KQTEiuU(\26yS)R;i4M2?J(nDTBr1>ij?4>Qso0&>X.9M0Ioc9}izv';E7i~_ZiLV0}i{S3i,G|{}iUOc&wE
                                                    2024-12-26 13:25:50 UTC8000INData Raw: ff 00 2d 57 f1 a5 f2 93 1f eb 10 d3 84 b1 e7 98 c7 e9 4e dd 19 ff 00 96 63 f2 15 37 90 d2 43 3c 95 fe fa 50 2d f1 d1 96 a4 fd d9 fe 01 4a 11 09 c8 51 4b 99 8e c8 8f c9 6f ef 2d 06 06 fe f0 a9 82 81 da 8a 39 98 f9 51 0f 90 df df 14 be 41 fe f0 a9 28 a3 99 85 91 1f 90 d9 fb c3 f3 a7 79 52 8e 8c b4 e0 4d 2e 4d 17 61 64 30 24 a3 ba 9a 70 8d c9 f9 82 8f a1 a5 cf bd 19 3e b5 3a 8f 41 c6 33 ea bf 95 27 94 71 d4 52 65 bd e9 77 1a 35 1e 82 18 79 c6 ea 3e cf fe dd 2f 9a d4 79 86 8b c8 5a 0d fb 37 fb 7f a5 38 5b 28 1c 9c fb d0 25 34 be 69 f6 a2 f2 1f ba 28 81 07 50 0d 28 86 3f ee 0a 4f 36 8f 32 97 bc 3d 07 79 51 ff 00 70 53 4c 31 e7 3b 05 1e 67 b5 1b c7 a5 1a 86 81 e4 c7 fd c1 47 93 1f 64 14 be 60 f4 a5 0e 28 d4 5a 0d f2 53 1f 75 7f 2a 4f 21 7d 07 e5 52 07 5a 5d cb
                                                    Data Ascii: -WNc7C<P-JQKo-9QA(yRM.Mad0$p>:A3'qRew5y>/yZ78[(%4i(P(?O62=yQpSL1;gGd`(ZSu*O!}RZ]
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 8c e1 bd 0e 29 d2 5c c1 1c 2d 2c 97 10 a4 48 09 67 32 00 00 1d 72 6b e6 e6 c4 71 c8 b1 ee 54 6e aa 09 da dd 7a 8e f5 76 58 ad da 1b 86 f2 86 e0 20 d8 07 45 ce 37 71 d3 9e 2b 9a 39 f5 e5 cb c9 d1 bd fb 1b cb 86 1a 76 e7 fc 3c d2 ef e6 7d 05 15 dd ac d1 24 b0 dd 42 f1 38 dc ae b2 ae 18 7a 8a 90 3a 7c bf bc 43 b8 e0 7c e3 93 5f 36 18 e3 28 4f 96 99 c7 a7 d6 9b 78 15 74 eb d2 17 ee c2 c4 63 f8 48 c7 23 d0 d5 43 3d 52 92 8f 26 ed 2d fb 85 6e 16 74 e0 e6 aa 6d e5 ff 00 04 fa 4e d6 78 6e e1 13 5a cc b3 c4 49 01 e3 6d cb 90 70 46 47 a1 e2 a6 c1 07 07 35 f2 55 9e b5 a8 5b 32 7d 96 fa f2 1c 30 ff 00 57 33 0c 7b e3 35 f4 d7 82 8c 8d e1 3d 2d a6 b8 96 e6 43 0e 5a 69 4e 5d ce 4f 24 fa d7 d1 ca 36 57 3e 62 b5 17 49 a4 de e5 0f 88 d7 fa 7d 86 87 1c ba 9e 96 da 9a b4 bb
                                                    Data Ascii: )\-,Hg2rkqTnzvX E7q+9v<}$B8z:|C|_6(OxtcH#C=R&-ntmNxnZImpFG5U[2}0W3{5=-CZiN]O$6W>bI}
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 97 b8 83 f0 fe db 21 b7 9f f4 c0 30 7f ef bf d2 b1 79 35 74 dc 5c a0 9a fe fc 7f cc ea f6 f1 b6 97 fb 99 e9 31 c6 37 c5 9e 01 67 fe b5 4a ca 3d d2 58 b7 60 1f f9 8a e3 74 ff 00 13 78 ed b5 3b 75 d5 7c 06 60 b2 59 09 96 4b 6b 95 91 d7 23 9c 2e ec 13 ed 53 f8 7f c4 7e 24 5b e6 1e 22 f0 8d d6 97 a7 c6 5d a2 ba f3 d5 91 07 27 12 fa 0e 3e f0 e9 e9 47 f6 6d 68 26 f9 a2 f4 e9 28 be fb 59 ea cd 16 26 0f bf dc ce 53 53 fb 18 8e ea 34 8d 86 a4 2f e7 69 5f 1c 18 bf 84 67 d8 f6 aa 11 0c b1 fa 66 b2 7c 45 7d a9 1d 7f 53 5b 0b 59 8c 3f 68 7d ae 63 4d ad 93 9e 19 98 66 a8 47 73 af 96 00 c0 80 b0 eb e6 c6 3f 90 35 f6 90 cb 67 38 29 29 2b 3d 75 7a ea 73 49 a7 27 ca ae 74 e1 06 33 df 8a 42 38 3e 9c 57 38 d6 be 22 98 ed dd e5 a9 ff 00 a6 c4 ff 00 25 14 c6 d0 35 a9 89 dd 75
                                                    Data Ascii: !0y5t\17gJ=X`tx;u|`YKk#.S~$["]'>Gmh&(Y&SS4/i_gf|E}S[Y?h}cMfGs?5g8))+=uzsI't3B8>W8"%5u
                                                    2024-12-26 13:25:50 UTC8000INData Raw: fc a8 bb 0e 55 d8 67 93 6e 49 db 09 5e fc 12 3f 3a b2 89 26 cc a4 31 94 03 f8 58 1f fe bd 47 99 71 f3 cb 6c c3 d3 18 27 fc 69 ed e5 2f 0e f2 8f 65 1c 11 ef 49 b1 a4 86 15 60 e4 95 39 3c e0 30 24 52 3c 9b 10 82 44 63 3d 5b a9 14 09 21 ce 16 30 d8 e9 d0 50 d7 29 bf 1b 77 48 79 19 e6 90 f4 10 29 20 79 7b 42 7a b3 81 9f d2 93 c9 98 82 a1 11 cf a2 c8 2a 46 bb 2a 70 b0 a2 8f a5 44 d7 24 e3 02 24 c7 7d b9 e6 8d 42 c8 53 6d 23 06 55 84 96 1d 77 9c 51 f6 42 d8 21 02 bf 60 c0 9f fe b5 4a 75 09 e3 00 04 88 8f a9 39 fc ea 33 a8 4b 92 15 82 92 39 e7 22 8f 78 76 89 2a d9 28 8f f7 93 47 ea 57 22 91 2d a0 88 80 66 47 1d 79 e7 f2 aa e2 67 7e 77 64 7e 07 34 d6 76 65 03 7e 3b f4 a2 cc 57 5d 89 9f ec aa dc db 3c 84 74 3b 00 a7 99 ed 98 11 f6 45 00 f5 01 b1 54 cb ee 38 f9 47
                                                    Data Ascii: UgnI^?:&1XGql'i/eI`9<0$R<Dc=[!0P)wHy) y{Bz*F*pD$$}BSm#UwQB!`Ju93K9"xv*(GW"-fGyg~wd~4ve~;W]<t;ET8G
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 6e 19 c6 4f de 84 56 be 7e 9f e4 56 57 c3 bf 18 22 e9 4f e9 5d 47 c3 09 82 78 c6 c7 d3 75 ca fd 3f 76 f5 cf c9 e1 8b e4 8d e3 8f 5a bd dc 25 51 e6 34 4a cf 92 3a 03 bb a5 16 77 3a 87 84 35 08 2e b7 dc 5f cb 0b b2 ac e5 55 01 27 2a 72 0e 72 70 4f 27 8c 7b e2 b8 b3 1a 52 ad 87 a9 4a 29 de 49 a5 f3 d3 73 92 87 0c e3 70 95 a3 5e a4 57 2c 5a 6e ce fa 2d cf a5 62 ba 4f 21 43 11 ff 00 1e ea d9 ad 08 e4 f2 dd dc 8c e7 60 f6 f6 af 97 17 c7 be 2a 8b 54 b4 ba b4 d5 6d de cb 6f 98 74 e3 6f b2 25 5c 9c c4 4f de 3c 73 9c f5 34 96 de 3a f1 d2 5c 89 e4 f1 20 96 1c 07 7b 66 81 76 b2 67 ee 67 6e 7d b8 e6 be 23 fe 21 de 67 51 73 2b 24 fb b7 fe 5f f0 0f 66 a6 73 84 8b e5 6c fa 8d d8 99 18 8c 8c 4c 3f a5 27 0a cb 8e 14 ca dc 0f 5c 1a f9 b2 f3 c7 5e 3c b5 d4 8b 0f 10 c1 75 67
                                                    Data Ascii: nOV~VW"O]Gxu?vZ%Q4J:w:5._U'*rrpO'{RJ)Isp^W,Zn-bO!C`*Tmoto%\O<s4:\ {fvggn}#!gQs+$_fslL?'\^<ug
                                                    2024-12-26 13:25:50 UTC8000INData Raw: f0 8e c0 11 80 71 df ad 2b 79 15 cd e6 49 0e af e6 db ec f2 ed b6 8c a9 11 40 48 03 b9 18 e5 49 f4 cd 4d 15 f5 c2 22 ad 9a da 18 f7 00 11 41 c8 cf 76 c3 75 fc 2a 84 b1 c7 e6 aa b5 d5 ca 63 a2 29 42 18 f7 19 07 a5 48 b1 18 e6 0d 1c 16 e1 dc ff 00 ad 20 ab 8f c4 0e 7e 94 ec 84 a5 25 b9 a1 34 f0 5b ca e2 e1 02 33 1c c8 59 dd d7 db 23 18 c1 f5 ed 59 ba 99 b1 80 c6 f2 bd a6 c6 3b 59 50 48 59 bd 3a 1f d7 8a 81 e7 b8 63 24 71 c2 cf 1c 67 6b 79 2e ca 1f ea a4 8c 73 e9 c5 4b 6c 92 b3 88 9a 07 99 97 2d 8c b2 95 f6 24 1c 74 ef 49 2b 03 9d f4 b1 66 2d 46 ce 04 54 5b f8 9a 3f 53 23 90 3d b9 1b 87 e1 9a 6a d9 59 df aa ac 97 56 52 86 6d fc cd b4 c8 7a 81 d3 f9 d4 32 4b 1c 4c 23 b9 b7 b9 91 38 08 71 b8 e7 d3 39 ed 56 04 ba 7c 6a 62 8d 48 0c 3e 75 68 18 92 7b ff 00 0f 5e
                                                    Data Ascii: q+yI@HIM"Avu*c)BH ~%4[3Y#Y;YPHY:c$qgky.sKl-$tI+f-FT[?S#=jYVRmz2KL#8q9V|jbH>uh{^
                                                    2024-12-26 13:25:50 UTC8000INData Raw: d8 9f c7 fc 69 db b8 af d8 7c 33 2c ff 00 29 8e 55 f9 b8 50 0b 63 ea c4 54 c6 0b 5c ef 74 2d 2e 30 0c 83 81 ee 48 a8 56 4b 8b 94 da f0 6d 8f 39 1f 79 7f 90 eb 55 66 b6 77 53 24 d0 cd e5 a9 c2 c4 63 76 3f 80 e0 0f a9 a4 04 f3 34 16 f0 b3 4b 3d a4 08 d9 db 26 17 8f 7c f2 6b 22 e2 eb 4b 99 c0 1a a5 e4 e3 6e 36 db 46 c4 7d 49 c7 35 6e 4b 7b a2 be 74 5a 20 60 b9 23 cd 51 93 e8 40 e9 9a 7c 0f a8 ec 02 54 8a 3c 02 3f 76 e3 8e 7b fa d5 af 53 39 5d f4 fc cc a8 34 9b 19 18 4a 26 d4 2d cb 64 b0 65 21 8f bd 3d 34 9b 72 df f1 fd 7a ea 32 40 55 da 08 f5 ed cd 5f 26 fe 3c a4 51 fc dd 41 69 72 de dc 0e 7f 2a a6 f6 d7 d3 2c 9b bc cf 2c 8c 15 01 53 1e a7 9e 7f 12 6a d3 7d cc dc 57 61 90 e9 ba 72 ce e8 63 d4 24 0a 37 1d f9 d9 f4 ce 71 9a 63 58 da c8 07 95 04 c5 81 3b 03 db
                                                    Data Ascii: i|3,)UPcT\t-.0HVKm9yUfwS$cv?4K=&|k"Kn6F}I5nK{tZ `#Q@|T<?v{S9]4J&-de!=4rz2@U_&<QAir*,,Sj}Warc$7qcX;
                                                    2024-12-26 13:25:50 UTC8000INData Raw: 3b aa 46 ab 96 66 38 02 bc c7 53 f1 11 86 ee d2 ea 1b 73 35 ad 8d d2 ce 59 81 1b dc 1e 14 1f 5f e5 de be d3 28 a7 37 53 da 5b 44 d3 ff 00 81 f3 2b 30 ad 18 51 94 1b d6 49 92 78 ba 6b f6 d4 60 88 78 63 4e b9 91 2d 63 52 66 85 8b 44 77 b9 d9 c4 83 03 9e 95 d0 78 b7 4a d7 ee e3 8d 7c 3d 35 ac 36 96 72 4f 6c 55 36 c7 b6 34 2a 11 57 82 4e dc b0 fc eb cc fc 55 aa d9 f8 9f c4 f3 eb 17 0b 3e e9 dd 5a 45 3b 09 04 00 0f b7 38 27 1e a6 bb 1b df 8b 29 68 d7 09 a7 d8 42 8a f3 ca ea 6e 0b c8 ca 18 e7 04 02 06 47 b5 7d ec 71 0e 5a 23 e2 64 a2 ad 6d 59 97 1a 6a 71 f8 4e 3d 4e 1d 65 3c 85 d4 5a d5 e6 f3 24 c6 f3 10 60 a7 e5 e9 80 d8 3d 33 56 bc 3b a9 ea 42 ee 79 a1 f1 05 af c9 67 73 20 2b 29 fd db 88 c9 56 19 4e 30 79 cf 6a c3 d3 bc 56 89 e1 eb fd 26 1d 32 cd f4 fb d9 52
                                                    Data Ascii: ;Ff8Ss5Y_(7S[D+0QIxk`xcN-cRfDwxJ|=56rOlU64*WNU>ZE;8')hBnG}qZ#dmYjqN=Ne<Z$`=3V;Bygs +)VN0yjV&2R


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    125192.168.2.64993868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:49 UTC696OUTGET /images/services/631d709b135a7.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:50 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:49 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e50-8b5-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 2229
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:50 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 08 67 49 44 41 54 78 9c ed 9c 7f 8c 5d 45 15 c7 3f db 90 a6 d6 a6 d1 5a aa 94 75 03 5b 63 9b 0a 68 01 cb cf ac 0d 08 02 d9 02 96 96 1a 7e 28 95 5f a1 04 a8 14 b1 c4 a0 7f 00 0a 2a d0 16 6b 6c a0 69 91 98 28 5a 89 58 1b 5b 2d 4a 63 01 5b 42 1b 7e 2c 14 c3 5a ab c1 ad 22 a9 75 d9 6c ea 66 eb 1f df 33 dc 79 f7 bd bb ef ce 7d 73 71 89 f7 9b 6c ce bd e7 cd 9d 37 ef fb e6 9c 39 e7 cc bc 6d 3b 74 e8 10 15 f2 63 cc ff 7a 00 ef 36 54 84 05 a2 22 2c 10 15 61 81 a8 08 0b 44 45 58 20 2a c2 02 51 11 16 88 8a b0 40 1c 16 fa c0 f8 f3 ee 4e ab 66 00 eb 81 99 2d 8e a5 17 b8 08 d8 d5 62 3f 41 18 d8 b8 2c a8
                                                    Data Ascii: PNGIHDRLGPpHYs+gIDATx]E?Zu[ch~(_*kli(ZX[-Jc[B~,Z"ulf3y}sql79m;tcz6T",aDEX *Q@Nf-b?A,


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    126192.168.2.64994568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:51 UTC696OUTGET /images/services/631d706d7ecaa.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:51 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:51 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e65-946-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 2374
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:51 UTC2374INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 08 f8 49 44 41 54 78 9c ed 9c 7f 6c 5e 55 19 c7 3f 7b d3 34 2f cd 6b f3 5a 4b 53 cb 2c 75 a9 d5 cc 65 74 73 9b 0c fc f1 aa b8 c8 26 c2 c0 49 d0 4c 36 cd fc 91 a5 19 0b 12 42 08 21 53 97 85 2c 64 98 41 d0 a0 d9 8c 88 40 02 83 2c 38 a7 90 54 58 00 91 d4 21 93 28 92 e5 4d dd 6a 43 6a 5d 6a d3 2c af cd 3b ff f8 3e 87 7b df db 7b 7b ef a9 76 cd cc fd 26 37 e7 de 7b ce b9 e7 9c ef 79 7e 9d e7 6d ba e8 dc b9 73 e4 c8 8e c2 42 4f e0 42 43 4e 98 27 72 c2 3c 91 13 e6 89 9c 30 4f e4 84 79 22 27 cc 13 39 61 9e c8 09 f3 44 4e 98 27 72 c2 3c 91 13 e6 89 9c 30 4f e4 84 79 22 27 cc 13 39 61 9e 58 74 d1 d5
                                                    Data Ascii: PNGIHDRLGPpHYs+IDATxl^U?{4/kZKS,uets&IL6B!S,dA@,8TX!(MjCj]j,;>{{{v&7{y~msBOBCN'r<0Oy"'9aDN'r<0Oy"'9aXt


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    127192.168.2.64994868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:51 UTC696OUTGET /images/services/631de95a10f93.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:52 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:51 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e60-628-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1576
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:52 UTC1576INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 da 49 44 41 54 78 9c ed dc 6f 8c 1d 55 19 c7 f1 cf 4e 36 a4 bb 69 9a 66 d3 14 42 4c 23 8d 10 05 d9 10 02 45 c4 62 41 5a b3 90 a2 f0 82 17 82 04 8c 28 28 25 10 25 7d 21 84 10 21 8d 60 44 22 2a 1a 41 8c a0 e5 05 68 fc 93 f0 47 a1 10 ac 02 4d 53 b0 14 fc 93 a6 34 95 50 84 86 16 d9 90 0d d9 fa e2 99 f1 9e 3b dd bb 7b 67 99 ee e5 da f9 26 9b 7b e6 cc 3c 33 cf fc e6 fc 79 ce 99 33 3b b0 7f ff 7e 0d dd 93 f5 da 81 7e a3 11 ac 22 03 43 63 eb 7a 71 dd c5 f8 16 4e 9c a5 fd 46 ac c5 be da 3c ea 92 c1 b9 be 20 0e c3 c3 38 e1 3d 9c 63 14 4b f1 e9 5a 3c aa 40 2f aa e4 32 ef 4d ac 82 55 f8 50 0d e7 a9
                                                    Data Ascii: PNGIHDRLGPpHYs+IDATxoUN6ifBL#EbAZ((%%}!!`D"*AhGMS4P;{g&{<3y3;~~"CczqNF< 8=cKZ<@/2MUP


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    128192.168.2.64994768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:51 UTC696OUTGET /images/services/631d70fcb548d.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:52 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:51 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e5a-7bd-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1981
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:52 UTC1981INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 07 6f 49 44 41 54 78 9c ed dc 7f 8c 1d 55 15 07 f0 4f 5f 36 9b 66 43 9a 4d d3 34 15 6b b3 21 55 1a 24 a8 48 10 b5 12 50 6c 6a 45 ac a0 16 5a 30 b6 a0 88 40 09 1a 24 4a 4c 13 1b a5 06 8d 08 68 8c 3f aa 51 b0 fc 30 5a 4d ac 58 10 89 3f 6a 53 8b d6 52 1b 6c 88 36 0d d6 6a 6a 43 ea d2 6c 36 9b 5d ff 38 77 f2 66 df be f7 f6 cd 7b af ec 6e 3b df 64 f2 66 67 e6 de 73 ef f7 9e 73 ee 39 67 26 3b 6b 6c 6c 4c 89 d6 51 99 ea 01 cc 34 94 84 15 44 49 58 41 94 84 15 44 49 58 41 94 84 15 44 49 58 41 94 84 15 44 49 58 41 f4 40 df 8a 4d dd e8 6b 3e 96 63 08 bf c3 e1 6e 74 3a dd d0 4d 0d eb c1 a7 f1 08 fe 8a
                                                    Data Ascii: PNGIHDRLGPpHYs+oIDATxUO_6fCM4k!U$HPljEZ0@$JLh?Q0ZMX?jSRl6jjCl6]8wf{n;dfgss9g&;kllLQ4DIXADIXADIXADIXA@Mk>cnt:M


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    129192.168.2.64994968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:51 UTC461OUTGET /images/services/631d7039da440.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:52 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:52 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e57-6e4-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1764
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:52 UTC1764INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 06 96 49 44 41 54 78 9c ed 9b 6d 88 55 45 18 c7 7f 5e 2e 8b 88 2c b1 2d b1 dc 36 31 e9 55 56 51 11 b3 b5 44 a4 ac 2c 83 c8 dc b0 2c 0a a1 17 7b a5 17 85 a0 2f 12 68 51 66 b5 92 56 1f aa a5 24 b7 fd a2 99 95 45 59 99 99 d9 12 12 d5 87 4d 62 13 91 25 96 8b 2c cb 45 d6 3e 3c 73 3c cf 9c 7b ee b9 67 ce 7a cf bd d2 f9 c3 85 99 39 33 73 e6 fc e7 79 e6 79 e6 99 b9 13 4e 9f 3e 4d 86 f8 c8 d5 7b 00 e7 1a 32 c2 1c 91 11 e6 88 8c 30 47 64 84 39 22 23 cc 11 19 61 8e c8 08 73 44 46 98 23 32 c2 1c 91 11 e6 88 8c 30 47 64 84 39 22 1f 2c 98 b4 74 c3 0a e0 7d a0 29 a2 dd 10 70 17 f0 79 8d c6 d5 50 18 d9 bd
                                                    Data Ascii: PNGIHDRLGPpHYs+IDATxmUE^.,-61UVQD,,{/hQfV$EYMb%,E><s<{gz93syyN>M{20Gd9"#asDF#20Gd9",t})pyP


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    130192.168.2.64994420.198.118.190443
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:51 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 45 50 50 48 66 6b 5a 56 6c 6b 43 77 32 39 53 44 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 63 34 39 65 65 35 35 30 35 39 35 32 63 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 304MS-CV: EPPHfkZVlkCw29SD.1Context: 5ec49ee5505952c
                                                    2024-12-26 13:25:51 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2024-12-26 13:25:51 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 45 50 50 48 66 6b 5a 56 6c 6b 43 77 32 39 53 44 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 63 34 39 65 65 35 35 30 35 39 35 32 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 71 62 4f 39 58 63 35 57 58 37 37 38 35 61 6c 7a 58 63 32 76 71 35 52 2f 72 54 52 32 44 54 44 53 77 7a 52 46 34 58 51 73 73 75 30 4e 34 44 4f 79 4a 6a 4f 62 47 2b 35 65 6a 54 2f 2f 38 69 44 44 6f 61 6c 79 4c 76 58 51 38 4b 37 4b 73 5a 70 62 69 49 65 36 59 68 56 53 68 62 69 34 4c 43 52 41 50 65 4f 71 49 64 66 53 32 47 6a 79 4a
                                                    Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: EPPHfkZVlkCw29SD.2Context: 5ec49ee5505952c<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASqbO9Xc5WX7785alzXc2vq5R/rTR2DTDSwzRF4XQssu0N4DOyJjObG+5ejT//8iDDoalyLvXQ8K7KsZpbiIe6YhVShbi4LCRAPeOqIdfS2GjyJ
                                                    2024-12-26 13:25:51 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 45 50 50 48 66 6b 5a 56 6c 6b 43 77 32 39 53 44 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 63 34 39 65 65 35 35 30 35 39 35 32 63 0d 0a 0d 0a
                                                    Data Ascii: BND 3 CON\QOS 55MS-CV: EPPHfkZVlkCw29SD.3Context: 5ec49ee5505952c
                                                    2024-12-26 13:25:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2024-12-26 13:25:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 2f 72 51 45 39 68 59 65 55 65 37 6b 33 32 49 41 70 31 46 75 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: O/rQE9hYeUe7k32IAp1Fuw.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    131192.168.2.64995068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:51 UTC461OUTGET /images/services/631d7056d079b.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:52 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:52 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e53-634-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1588
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:52 UTC1588INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 e6 49 44 41 54 78 9c ed 9c 5b 68 1d 45 18 c7 7f 09 25 d4 a0 f5 c2 b1 4a d4 28 01 6b f1 52 6a a9 a6 4a a9 0a 1a 6b bc db 50 a1 d4 5a af b5 15 5b 44 85 ea ab 88 c1 ea 43 bc b4 16 53 aa 22 a2 ad 88 b6 31 b6 56 c4 3e a8 69 6c 6b ac 12 30 88 77 6b 89 11 34 8a 94 43 69 7c f8 ce 7a be 9d b3 7b ce ce 39 33 9b 04 f6 07 4b 66 76 67 67 66 ff 73 ff 66 4e ea c6 c6 c6 c8 48 4e fd 78 67 60 b2 91 09 66 49 26 98 25 99 60 96 64 82 59 92 09 66 49 26 98 25 53 5c 45 d4 d8 de 59 6b 14 0f 03 4f 00 0d 31 cf 7f 00 ae 06 86 aa 4d e0 df de b5 d5 be fa 3f 13 a5 86 35 00 eb 88 17 0b e0 2c e0 c1 54 72 53 86 89 22 d8
                                                    Data Ascii: PNGIHDRLGPpHYs+IDATx[hE%J(kRjJkPZ[DCS"1V>ilk0wk4Ci|z{93KfvggfsfNHNxg`fI&%`dYfI&%S\EYkO1M?5,TrS"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    132192.168.2.64995368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:51 UTC696OUTGET /images/services/63822d7bcc4eb.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:52 UTC270INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:52 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 26 Nov 2022 15:15:07 GMT
                                                    ETag: "28e0e4f-17a61-5ee611a7a14c0"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 96865
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:52 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 01 c2 08 06 00 00 00 c2 62 53 5d 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 79 b8 a4 57 59 af 7d af 77 a8 b9 f6 d4 dd bb e7 ee 74 3a 9d 91 84 84 40 06 02 89 90 84 21 62 18 a2 a0 a8 9c e0 85 27 20 88 20 df f1 7c ea 11 0f 82 97 8a 82 70 79 3c 40 10 10 81 c4 4f 40 05 05 21 04 30 40 20 84 8c 9d 6e 3a 49 a7 93 9e c7 3d d7 f0 0e 6b fa fe 58 6f d5 de dd 09 93 49 77 57 ba d7 dd d9 a9 bd 6b da 6f ad da f5 ab a7 9e f5 3c bf 47 58 6b 2d 1e 8f c7 e3 19 38 82 e3 7d 00 1e 8f c7 e3 79 62 bc 40 7b 3c 1e cf 80 e2 05 da e3 f1 78 06 14 2f d0 1e 8f c7 33 a0 78 81 f6 78 3c 9e 01 c5 0b b4 c7 e3 f1 0c 28 5e a0 3d 1e 8f 67 40 f1 02 ed f1 78 3c 03 8a 17 68 8f
                                                    Data Ascii: PNGIHDRhbS]pHYs+ IDATxyWY}wt:@!b' |py<@O@!0@ n:I=kXoIwWko<GXk-8}yb@{<x/3xx<(^=g@x<h
                                                    2024-12-26 13:25:52 UTC8000INData Raw: f9 67 6b 48 d3 2e 59 96 a1 b5 8b 9c 7b d5 1c 4a 39 ef 8c de 04 6d d7 f2 6d 28 dc 47 fb 95 1f 4e a8 9d 85 a8 d2 06 29 15 eb 4e 59 cb a2 d1 51 30 86 7a b5 4a ab 9b 90 66 19 a7 ae 5e 45 bd 56 23 8c 62 36 6d de c2 c1 43 13 34 1a f5 62 18 ac 20 10 82 ad 5b b7 f2 a6 37 bd c9 d7 3b 1f 67 7c 99 9d c7 f3 53 72 c7 75 ef a0 b9 6b 27 d5 65 a7 d3 51 19 02 98 34 19 89 d1 94 44 c0 68 58 22 15 96 68 26 a1 3c 54 e5 db d7 9e ce f6 48 33 32 95 41 14 60 2d e4 79 4e b7 db ed a7 2e 92 34 05 6b 48 93 2e 20 8a dc b0 6b ed 9e 1f 53 e5 04 3a 08 02 17 55 17 13 51 8c 71 db 80 d6 16 3f 5b 50 56 93 a5 19 ab d7 ac 66 f9 d2 a5 60 0c e5 4a 05 2b 40 49 c9 a2 91 61 4a e5 32 a5 72 99 07 b7 6e 63 d7 ce 3d 34 9a f5 a2 54 0f c2 38 e4 c1 07 1f e2 aa ab ae e2 1d ef 78 c7 f1 5c 6e 0f 3e 82 f6 78
                                                    Data Ascii: gkH.Y{J9mm(GN)NYQ0zJf^EV#b6mC4b [7;g|Sruk'eQ4DhX"h&<TH32A`-yN.4kH. kS:UQq?[PVf`J+@IaJ2rnc=4T8x\n>x
                                                    2024-12-26 13:25:52 UTC8000INData Raw: c5 79 d0 5b 43 4a 5e a0 72 72 97 62 9a 26 07 1e 3b c4 8e 1d 3b f9 ea d7 be ba 51 9c 37 f0 d2 ee a0 8f 1d 3b 46 bd 5e 67 62 62 e2 47 7e 4e bc fe 7f eb fe 65 5d dd 91 e2 b4 69 4d fe 2a 16 08 06 3f 37 d3 a9 ae d9 8b 89 52 95 74 52 aa aa 26 cb 18 2d 34 dd a0 5c ae 9c 55 dc d7 77 a4 4f 73 a4 03 c7 2a 0d fe 31 09 0b 05 4d 53 69 b5 9a e8 46 9e 5c 64 64 1c 67 ba 7a 26 c5 52 76 d3 9c b2 db a4 1f 4b de 67 83 b1 94 52 96 40 91 55 02 3f 40 92 94 81 c1 9f e8 ba d7 1e 73 e0 68 cf a2 4e d2 8f 0d 0e 42 2d cb 14 92 37 45 18 1b e9 ba 8e 69 9a 34 5b 4d 5c db 16 5a ea 44 b5 12 24 8a 0e 71 c1 0d 50 35 0d 49 02 3f 08 b0 4c 8b 62 a1 c0 d0 50 8d 76 bb cd e9 d3 67 58 69 ac 62 68 1a b2 22 8e 57 92 64 c2 30 4e e8 96 68 dd b1 a4 ce 6e e5 4a 85 6a b5 2a 12 b6 89 33 ce 38 4e ae 56 d5
                                                    Data Ascii: y[CJ^rrb&;;Q7;F^gbbG~Ne]iM*?7RtR&-4\UwOs*1MSiF\ddgz&RvKgR@U?@shNB-7Ei4[M\ZD$qP5I?LbPvgXibh"Wd0NhnJj*38NV
                                                    2024-12-26 13:25:52 UTC8000INData Raw: a3 08 5d d5 08 a2 90 c5 a5 65 e6 17 16 b1 4c 8b a1 a1 1a b2 2c 63 59 56 e6 f9 9c fa 6d a4 29 2a 92 94 26 c6 af f1 e3 b2 2c d3 eb f5 08 82 80 62 b1 48 90 f8 6c 2b 92 4c bb d3 63 7c 7c 94 9b 6e be 91 91 e1 91 cc 04 6b 7e 61 01 db 76 31 74 8d c1 ac 9e 18 61 98 44 1c 12 47 e9 06 e4 da 82 87 22 29 d4 97 96 99 af 2f 64 a3 c1 b4 38 47 31 68 ba 21 68 87 64 60 99 2a 4b 14 45 61 fb d6 49 4a c5 82 70 1c 8c 63 26 27 27 d9 34 31 ce d2 c2 02 cd 46 03 79 20 2a 2e 0d 98 90 64 59 84 5a a8 8a 48 a4 8f 22 34 dd c0 c8 0b f5 8c 24 09 47 c8 7e bf 8f 6e e4 b8 f1 c6 9b 9e f5 8a f9 06 9e 3b 36 3a e8 0d 9c 13 be f3 bd bb e8 76 ba dc 76 f3 f5 78 be e0 74 67 4f 9f a2 d7 eb f2 f8 e3 87 f9 c0 af ff c6 53 8a 33 08 2a e3 aa ab af e1 aa 2b af 41 ff 8f 9f a0 6e 48 ac 5c b6 85 ce a6 12 e8
                                                    Data Ascii: ]eL,cYVm)*&,bHl+Lc||nk~av1taDG")/d8G1h!hd`*KEaIJpc&''41Fy *.dYZH"4$G~n;6:vvxtgOS3*+AnH\
                                                    2024-12-26 13:25:52 UTC8000INData Raw: 63 34 b1 8c 68 b5 52 b4 75 88 28 a2 d9 6c 32 98 14 0c 2b c1 d3 7d 8b 71 82 4e 3c 41 74 13 16 16 e6 b9 f8 fc e3 e8 b9 2d 36 ae 3b 83 00 92 66 07 a7 2b ac ae 48 5b 29 20 88 22 7f f6 a5 14 e0 04 da 5a 94 74 48 5f fc 4d 95 e7 c4 73 5d b2 ca 10 8f 06 28 a9 40 49 64 14 31 1a 0e 48 e2 0c 83 24 8d 23 e2 a5 45 ca a2 60 52 68 26 bb 97 71 4f 7c 0c 3d 3c 60 b1 bb 40 23 29 30 06 f6 ad 64 fd fc 1d 8c b7 2f f0 4b ff e8 6f f1 97 fe db 1f e6 3b fe fa ff fc 65 ae ad af fe 18 0e 87 ec ec 6e f3 b6 bf fc ed bc fd ed df c1 e9 d3 2f b6 13 bd e9 e6 9b b8 e9 e6 9b f8 de ef fd 3e 3e f4 e1 ff c0 27 3e fe 09 9e 7a ea 29 e2 d8 77 79 89 a2 84 e1 70 c0 73 cf 3d 87 b5 86 f7 bf ff fd dc 79 e7 ab fe 1c f6 e6 9b 6f 7c 4d 27 09 87 f7 de c7 95 9f ff 35 76 7e f3 0f c9 cd 36 11 8b 24 dd 25 64
                                                    Data Ascii: c4hRu(l2+}qN<At-6;f+H[) "ZtH_Ms](@Id1H$#E`Rh&qO|=<`@#)0d/Ko;en/>>'>z)wyps=yo|M'5v~6$%d
                                                    2024-12-26 13:25:53 UTC8000INData Raw: ee fb e2 e7 78 d5 6d b7 12 27 09 bb bb fb dc f5 ea d7 b2 b8 bc c8 d5 2b 97 7d 65 df 31 12 b5 16 ef d7 2d a9 08 1a e2 7a 38 e7 38 3c 3c a0 c8 8b 70 c3 d7 d9 78 7f 0b 69 e7 01 77 71 69 89 28 f6 bb a2 94 22 8e 13 f2 2c 23 9f 4e 89 83 45 a8 92 0a 05 14 95 f6 9e 20 85 6f e1 23 a5 22 52 82 24 16 54 56 a3 88 71 52 31 5f 14 14 ba 62 27 32 54 ce d0 4a 12 d2 24 c1 1a 0b 32 00 98 70 d7 40 42 ed 57 5d 07 70 61 6b 67 c5 16 f5 c2 bb 8e e7 6b 2d f3 f1 71 fc df c7 b5 dc 26 c4 88 32 68 0f ea ef 73 f5 cf 10 41 d7 ef ff 72 8d 44 6b 70 ae d9 1f 21 23 96 97 16 69 36 d3 90 00 b4 41 8a e6 30 ee 98 7f 89 85 ca 58 22 29 58 4a 1d 4e 6b a2 24 09 09 56 85 14 be 73 b6 c5 27 4f d5 4c f3 2e 11 ca eb 81 8b c2 b0 bd db 67 67 90 91 2c 6c f1 17 be eb 35 5c be 74 91 85 8d 93 9c 3e 7d 1d 27
                                                    Data Ascii: xm'+}e1-z88<<pxiwqi(",#NE o#"R$TVqR1_b'2TJ$2p@BW]pakgk-q&2hsArDkp!#i6A0X")XJNk$Vs'OL.gg,l5\t>}'
                                                    2024-12-26 13:25:53 UTC8000INData Raw: b2 6c 8a 43 d1 ed 0d a8 ca 9c aa ca 49 d3 2e 02 4b 9e 1d 52 95 25 fd e1 1c 69 27 05 3c d0 a6 9d 1e e4 79 9d 75 61 9d 65 7e e1 58 5d a9 e8 f9 39 47 af 3f 20 d1 09 d6 5a df 31 59 08 92 24 0d 37 e0 00 e7 a0 db ed a3 54 85 90 22 a4 5a 05 8e ca 39 a4 50 14 b6 a2 08 93 22 06 3c 0b e1 57 db af bd 7a c0 12 9a 3d 21 d9 c7 6b 34 d3 4b b9 d7 08 fe d6 15 c1 cd 44 30 b4 16 42 03 5c 65 3d cf a5 1d 0c 85 a4 83 20 75 d0 13 92 d4 55 c1 05 05 e5 04 99 ad 38 ec a6 8c 68 72 40 0d de fd eb 09 c5 50 78 7e b1 cd 2b c7 8a 89 8a 26 57 a4 c0 62 f0 93 f2 76 d5 84 98 70 7e 21 83 23 ba b0 75 ca 14 32 78 fd 12 29 2d 5b 9b d7 19 f4 07 f4 3b 5d ca b2 ac 01 24 76 c2 c6 79 3d 0e 29 a0 93 76 d8 eb cc 21 b3 4d 46 d9 26 32 d0 57 c3 f9 25 06 f3 f3 e4 d3 31 ab a7 ee e2 ca 86 60 69 e3 02 67 4e
                                                    Data Ascii: lCI.KR%i'<yuae~X]9G? Z1Y$7T"Z9P"<Wz=!k4KD0B\e= uU8hr@Px~+&Wbvp~!#u2x)-[;]$vy=)v!MF&2W%1`igN
                                                    2024-12-26 13:25:53 UTC8000INData Raw: f3 b5 55 dd ed 76 e9 f5 7a 0c 06 03 06 83 81 af 30 ec a4 6c ef ec f2 0f 7f f8 07 f9 bd df ff 03 d2 6e 9f 3f cf ed 0e 2d e8 5d 8a 6a 4c da 1d d5 e5 a3 71 9b a5 39 9a e7 0d 30 37 7b ce 82 e1 ed ad e3 d7 06 ff db 5b b2 3e 5f f9 f6 a9 6a 52 08 8a 90 33 9c 22 67 3e db 3e c8 51 0b ab b1 c6 1a cb f6 96 73 38 02 ce 47 0e 09 f8 74 b8 03 67 f8 42 95 63 02 20 57 38 26 ce b0 22 12 26 ce b2 6f 4a af 53 8c f3 0d 35 63 d0 e4 96 63 b6 42 39 ad 44 d4 36 80 5b 81 ef fc 62 9b 74 32 29 45 9d 0d 21 04 08 2b a9 85 88 f0 80 67 83 b5 ed 8b 36 7c 00 2d 5a de 5a f9 3c e4 a2 2c 43 3f c9 d2 77 ab 88 d6 6c d2 23 c9 0f 49 b2 5d 8c d0 e0 7c c0 0b 07 89 16 20 7c 8a 95 40 22 42 ae ab 56 92 9b db 07 68 f5 2a f3 79 c9 ba 4a b8 eb 8d 8f b2 b4 7a 82 bd 9d 6d aa 32 07 21 bd c5 a7 84 0f 64 d6
                                                    Data Ascii: Uvz0ln?-]jLq907{[>_jR3"g>>Qs8GtgBc W8&"&oJS5ccB9D6[bt2)E!+g6|-ZZ<,C?wl#I]| |@"BVh*yJzm2!d
                                                    2024-12-26 13:25:53 UTC8000INData Raw: 1c 81 70 96 66 33 e6 c9 ad cb d8 aa 2c 32 cf 13 14 3b 72 d6 56 97 f9 d4 bf 3c c5 0f dc 75 23 83 8d 67 99 99 db 4f 31 f4 d9 fc 54 92 71 c3 b7 be 9c 2f 7d e8 ef 29 8a 21 36 52 21 88 fa c2 9f 0e 05 c3 2a 65 c7 e1 38 11 bb f8 b8 d4 f8 1e 27 43 e3 b1 ee 1f 1c 47 19 26 9e 1f f1 9a 43 d3 99 10 65 aa f6 dc d8 33 b9 23 1e 81 a1 ce 85 24 d0 1f a3 b9 88 00 e1 e7 7c ec 94 b7 ea 92 96 11 54 e0 c6 bd 07 5e 1c 2c b0 3c c6 3c 4d 30 de 99 06 33 46 18 90 02 99 24 f4 8a 33 ac 3f f8 28 4b df f9 ca 4b 5c 85 ed c7 37 0d d0 fa f0 31 f6 02 ab 32 21 0d ed d8 a5 14 e6 24 f9 bb 20 68 16 0b 10 c1 86 a8 24 a1 db 90 85 8c 21 03 ff 7b 1b 56 f3 8d 42 d1 64 c0 15 94 98 ad e7 d8 26 97 bc 09 93 1c e5 f1 62 d1 72 63 5e 76 c1 f6 d5 d8 bf 72 fc f9 35 a1 c8 65 44 cf 78 ad 80 52 ec bf 08 03 40
                                                    Data Ascii: pf3,2;rV<u#gO1Tq/})!6R!*e8'CG&Ce3#$|T^,<<M03F$3?(KK\712!$ h$!{VBd&brc^vr5eDxR@
                                                    2024-12-26 13:25:53 UTC8000INData Raw: 88 f3 46 b4 a1 61 27 b7 8e 67 82 a0 0f 32 42 56 33 30 d6 0b e8 87 a3 34 87 ad 35 9a 14 79 9f c7 ee 79 3f 0e 89 d1 b9 77 3b d6 de a5 db 5a 13 0a 73 05 a5 58 51 3e e8 91 f7 fb 18 91 d2 eb e5 38 0b f3 0b f3 9c 3f 7b 3c 04 c8 68 d4 7d e5 0d 0b 02 86 1d 82 a6 90 84 9d 05 e3 ac d2 b1 8d da 56 6e 9b 09 54 39 6b 42 51 48 08 af f7 2c 03 d3 44 94 6c 1f 9f 2d 97 bb 85 32 20 6a 6d 83 60 91 67 6a 0c 0b cd a0 30 f4 87 05 fd 61 41 1c a9 80 61 4a 84 17 02 0e 8b 97 f4 ce 2b ca 87 13 ef 9a e2 dd b8 a5 b4 14 85 f6 cb 7a d8 82 f9 c5 c3 b7 b2 23 18 2d 50 e5 b9 18 eb 17 9f 28 e0 d9 67 97 57 78 e1 8b a7 39 79 f2 41 56 ce 9d 66 61 71 8f d7 8f 16 1e 2e b9 ee ba e7 f1 89 2f fa 6c 77 58 c0 35 37 36 78 f7 3e c5 7d 0f 7f 8d e3 e7 bf c6 9e 39 b8 f3 f9 1d 9a bb e1 af df 97 f0 99 f5 1f
                                                    Data Ascii: Fa'g2BV3045yy?w;ZsXQ>8?{<h}VnT9kBQH,Dl-2 jm`gj0aAaJ+z#-P(gWx9yAVfaq./lwX576x>}9


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    133192.168.2.64995468.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:51 UTC459OUTGET /images/banner/63735a4d0c429.jpg HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:52 UTC272INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:52 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 15 Nov 2022 16:22:20 GMT
                                                    ETag: "28e0def-2caae-5ed84c29ba700"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 182958
                                                    Content-Type: image/jpeg
                                                    2024-12-26 13:25:52 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 02 6a 05 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                    Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80C%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((j"
                                                    2024-12-26 13:25:52 UTC8000INData Raw: fe 65 34 cd 8f 5a 39 43 9d 17 40 5f ef 1a 46 00 74 35 4c 4e dd a9 7c d3 8e 84 d2 e4 63 e7 44 ec 14 77 e6 a3 3b 7f bc d5 11 73 fd da 43 31 1d 41 15 4a 2c 97 24 4c bb bb 31 34 e5 0d 9e 6a 25 94 e3 ef 0a 70 94 8e f4 34 c6 9a 26 dd 83 ca 81 f8 52 99 01 e3 1f a5 40 66 6f 4a 04 ed fd c1 53 ca 3e 62 70 e7 b5 1b aa 11 31 23 95 02 90 be 7d 05 1c a1 cc 4f 9a 42 7f da aa e5 8f f7 8d 20 24 f5 63 4f 94 5c c4 e5 bf db fd 28 0c 31 f7 c9 a8 83 0f ad 28 72 3a ad 16 0b 8e 62 7b 13 4c 38 27 92 69 db d8 f6 a4 ce 78 34 c0 36 af ad 34 8f 41 52 2e d2 39 a3 e4 f5 a2 e1 62 3c 11 4d da 7d 2a 5f 97 d6 9a 40 f7 34 d3 15 86 6c 3e a2 8c 1f 5a 76 3d 01 a3 1e d4 ee 2b 0c c6 7d 68 da 7d e9 fd e9 0b 11 df 1e f4 05 86 60 9f 5a 55 53 e9 41 7e 98 c9 a5 dd ea 79 f7 a3 51 68 28 38 1d 28 dd ed
                                                    Data Ascii: e4Z9C@_Ft5LN|cDw;sC1AJ,$L14j%p4&R@foJS>bp1#}OB $cO\(1(r:b{L8'ix464AR.9b<M}*_@4l>Zv=+}h}`ZUSA~yQh(8(
                                                    2024-12-26 13:25:52 UTC8000INData Raw: 8c ff 00 cb 55 fc 69 7c a4 c7 fa c4 34 e1 2c 79 e6 31 fa 53 b7 46 7f e5 98 fc 85 4d d8 d2 43 3c 95 fe fa 50 2d f1 d1 96 a4 fd d9 fe 01 4a 11 09 c8 51 4b 99 8e c8 8f c9 6f ef 2d 06 06 fe f0 a9 82 81 da 8a 5c cc 7c a8 87 c8 6f ef 8a 5f 20 ff 00 78 54 94 51 cc c2 c8 8f c8 6c fd e1 f9 d3 bc a9 47 46 5a 70 26 97 26 8b b0 b2 18 12 51 dd 4d 38 46 e4 fc c1 47 d0 d2 e7 de 8c 9f 5a 57 63 d0 71 8c fa af e5 49 e5 1c 75 14 99 6f 7a 5d c6 96 a3 d0 43 0f 38 dd 47 d9 ff 00 db a5 f3 1a 8f 30 d3 bc 85 a0 df b3 7f b7 fa 53 85 b2 81 c9 cf bd 02 53 4b e6 9f 6a 57 90 fd d1 44 08 3a 80 69 44 31 ff 00 70 52 79 b4 79 94 bd e1 e8 3b ca 8f fb 82 9a 61 8f 39 d8 28 f3 3d a8 de 3d 28 d4 34 0f 26 3f ee 0a 3c 98 fb 20 a5 f3 07 a5 28 71 46 a2 d0 6f 92 98 fb ab f9 52 79 0b e8 3f 2a 90 3a
                                                    Data Ascii: Ui|4,y1SFMC<P-JQKo-\|o_ xTQlGFZp&&QM8FGZWcqIuoz]C8G0SSKjWD:iD1pRyy;a9(==(4&?< (qFoRy?*:
                                                    2024-12-26 13:25:52 UTC8000INData Raw: dc c9 3d bb af 53 e9 38 6f 6d 27 69 d6 0b a8 24 30 36 c9 82 c8 0f 96 d8 ce 1b d0 e2 9d 25 cc 11 c2 d2 c9 71 0a 44 80 96 73 20 00 01 d7 26 be 6d 6c 47 1c 8b 1e e5 46 ea a0 9d ad d7 a8 ef 57 65 8a dd a1 b8 6f 28 6e 02 0d 80 74 5c e3 77 1d 39 e2 b9 a3 9f de 5c be cf a3 7b f6 f9 1b cb 85 da 76 f6 9f f9 2f 9a 5d fc cf a0 a2 bb b5 9a 24 96 1b a8 5e 27 1b 95 d6 55 c3 0f 51 52 87 4f 97 f7 88 77 1c 0f 9c 72 6b e6 b3 1c 65 09 f2 d3 38 f4 fa d3 6f 02 ae 9d 7a 42 fd d8 58 8c 7f 09 18 e4 7a 1a b8 67 ca 52 51 e4 dd a5 bf 77 e8 15 b8 55 d3 83 9a ab b7 97 fc 13 e9 4b 59 a2 bb 84 4d 69 2a cf 09 24 07 8d b7 2e 41 c1 19 1e 87 8a 97 04 1c 1c d7 c9 56 7a d6 a1 6c c9 f6 5b eb c8 70 c3 fd 5c cc 31 ef 8c d7 d3 7e 0b 32 37 84 f4 a6 9a e2 5b 99 0c 39 69 a5 39 77 39 3c 93 eb 5f 47
                                                    Data Ascii: =S8om'i$06%qDs &mlGFWeo(nt\w9\{v/]$^'UQROwrke8ozBXzgRQwUKYMi*$.AVzl[p\1~27[9i9w9<_G
                                                    2024-12-26 13:25:53 UTC8000INData Raw: 5b ee 9d ba 26 d6 f6 7b 37 fe 56 3b b0 d8 da 35 9a 9d 29 26 bc bf ad ce a2 46 8f 0f 84 22 41 2a 92 d9 e0 d1 0a 43 bc 99 87 59 48 03 1d eb cd ed 3c 57 e3 a9 2f 75 2f b5 78 11 be c8 03 7d 99 e1 b9 46 3e 62 8f 93 79 dc 01 53 c6 48 c7 5e f5 59 7c 55 f1 37 71 0d f0 f2 db 21 b7 9f f4 d0 30 7f ef bf d2 b0 96 4f 5e 2d c2 52 82 6b fb f0 ff 00 3e 87 57 b7 8d b4 bf dc cf 4a 8a 31 be 2c f0 0b 3f f5 aa 56 31 ee 92 c1 bb 00 ff 00 cc 57 19 a7 78 a3 c7 ad a9 db 2e ab e0 13 6f 64 b2 13 2c 96 d7 2b 23 ae 47 38 5d d8 27 da a7 f0 f7 89 3c 4c 97 ec 3c 47 e0 fb ad 2b 4e 88 bb 45 77 e7 ab 22 0e 4e 25 f4 1c 7d e1 d3 d2 89 65 f5 a1 19 3e 68 bd 3a 4e 2f be d6 7a b3 45 88 83 ef f7 33 94 d4 be c6 23 ba 8d 63 61 a9 0d 42 76 95 f1 c1 8b f8 46 7d 8f 6a a1 10 cb 1f a6 6b 2b c4 57 da 91
                                                    Data Ascii: [&{7V;5)&F"A*CYH<W/u/x}F>bySH^Y|U7q!0O^-Rk>WJ1,?V1Wx.od,+#G8]'<L<G+NEw"N%}e>h:N/zE3#caBvF}jk+W
                                                    2024-12-26 13:25:53 UTC8000INData Raw: ab d9 da e7 34 90 cc cd bc 23 c6 47 00 ed c6 3f 3a 7f 95 2b 12 1b cb c1 38 e4 64 91 f4 ae a6 43 1f f0 4e 8c 0f 79 63 cd 40 6d e4 7c 88 a5 b4 75 cf 65 da 45 2f 6a 5f d5 ed b3 31 be ce aa a0 f9 e5 bd 46 d3 c5 3d 6d 57 61 fd e6 47 6c fa 7b 55 f7 80 c4 09 53 6c 24 e9 85 c8 fe 75 19 fb 40 20 bc c9 1a e3 03 f7 1f a7 24 d1 cd 71 fb 34 8a ab 6a 14 7c a5 39 1c 0c 80 69 3e cf 02 fd f2 77 ff 00 74 12 2a 6d ae 72 af 79 0b 1f ee 95 da 7f 95 46 c9 34 61 4c 73 c4 7d 7e 62 c0 0f ca 8b b0 e5 5d 86 79 36 e4 9d b0 95 ef c1 23 f3 ab 28 92 6c ca 43 19 40 3f 85 81 ff 00 eb d4 79 97 1f 3c b6 cc 3d 31 82 7f c6 9e de 52 f0 ef 28 f6 51 c1 1e f4 9b 1a 48 61 56 0e 49 53 93 ce 03 02 45 23 c9 b1 08 24 46 33 d5 ba 91 40 92 1c e1 63 0d 8e 9d 05 0d 72 9b f1 b7 74 87 91 9e 69 0f 41 02 92
                                                    Data Ascii: 4#G?:+8dCNyc@m|ueE/j_1F=mWaGl{USl$u@ $q4j|9i>wt*mryF4aLs}~b]y6#(lC@?y<=1R(QHaVISE#$F3@crtiA
                                                    2024-12-26 13:25:53 UTC8000INData Raw: bd f8 87 73 7f 6d 7c b0 5b 3e 2c 64 20 ac 85 a5 55 e4 05 24 63 82 a7 db 93 5e bf 60 cf 2e 9d 0b cc a1 1d 86 48 1d ab cf fc 75 ae 5e 78 6d ed ed f4 bb 28 23 1a 8a cb 24 97 61 03 ec 91 7a b1 8c e0 31 23 be 7b 57 e8 78 7a 96 a3 19 d2 5a 59 5a fd bd 0f 3f d8 4b 11 57 d9 2d db 30 b4 3f 0b 6a 12 f8 af 49 d7 a7 d4 6c 44 90 40 6d 58 cc e5 e7 95 51 64 05 b1 c8 39 0c 09 24 e4 73 ed 5c 95 de 90 de 18 b7 bf ba bd bc f0 c4 51 cd 6e f0 8f ec f7 31 dd 1d c8 54 00 5b 8d a4 e3 3c 64 8e 2b 97 f1 0d 96 b1 a9 8c ea da fe b9 13 cb 17 db 59 51 21 80 95 60 36 82 17 1c 11 c8 1e f5 ce 4d e0 f9 22 12 b2 eb 7a c0 31 c6 b2 36 7c b3 92 dd 06 73 c9 ad 29 b4 a2 bd df b9 59 1a d6 e1 8c 6c fd e8 45 6b fd ef 4f f2 2a 6f c3 b7 62 2f 14 fe 95 d5 7c 2f 98 27 8c 2c bd 37 dc af d3 f7 6f 5c fc
                                                    Data Ascii: sm|[>,d U$c^`.Hu^xm(#$az1#{WxzZYZ?KW-0?jIlD@mXQd9$s\Qn1T[<d+YQ!`6M"z16|s)YlEkO*ob/|/',7o\
                                                    2024-12-26 13:25:53 UTC8000INData Raw: 56 22 d3 e1 60 14 da 5b 83 8d de 64 65 99 01 fa 1e 7f 5a a5 64 6e 03 11 24 a3 c8 5f bd 1f 98 57 1f 8f 38 ab e9 a8 93 2f c8 d0 be 57 6e 37 2b e4 7a fc dd 31 ef 52 ee 69 1e 5d c7 2d 9d cc 33 4b 01 b8 82 25 61 8f de a9 5d be a7 39 e9 49 67 0d cc b3 b4 16 da b5 bc 85 06 de 17 72 13 8f ee 9e de f4 3d c3 39 5d cc aa 8c bb 4b 88 77 ae 3d 72 0e 07 e5 8a 49 24 9d 3c a5 75 86 e7 07 fe 79 1c af a1 04 73 fd 2a 35 2f 4e 83 9a 3d 5a 28 4b ca 96 53 80 71 85 52 37 63 e8 07 14 82 5b d4 90 ca f6 16 bb b1 96 47 62 9b 33 d9 48 3c 52 49 74 52 46 f3 3c c8 e3 8f 96 45 6d c7 3d 73 9c 1e 69 96 f7 02 42 d3 09 12 52 bc e5 ad 80 20 9e e5 87 39 a2 cf a8 5d 74 2e 0b c9 a2 85 96 de dd 52 50 32 0b 30 64 c1 f5 f9 ba 54 69 a8 dc 94 45 30 27 98 32 c3 75 be f4 23 be 49 6c 81 ec 29 56 ed 24
                                                    Data Ascii: V"`[deZdn$_W8/Wn7+z1Ri]-3K%a]9Igr=9]Kw=rI$<uys*5/N=Z(KSqR7c[Gb3H<RItRF<Em=siBR 9]t.RP20dTiE0'2u#Il)V$
                                                    2024-12-26 13:25:53 UTC8000INData Raw: 54 bb ce 7a 92 3e b8 a6 aa a3 1d c0 31 1e dc e3 f0 a5 f2 a3 ce 43 2a 31 f5 5c 52 1a 17 2a 06 70 73 f5 0c 29 db 80 19 07 69 f5 14 9e 5e 07 24 92 7b 29 06 9e 15 f6 fc a3 23 b6 ea 43 15 72 c4 1c a6 7d fa d4 ca 92 01 bb 3f f8 ef 5a ae bb bb 85 03 d5 58 d3 b2 57 f8 dc 67 dc e2 90 c9 19 70 d9 de bb 88 e0 60 83 48 37 ed c7 98 77 7b 12 7f 4a 72 bb 81 8d ec 4f 6a 79 56 39 f9 49 3d f7 75 34 0e c6 ac 97 51 db 10 45 ca aa 9e 42 c5 0e 47 d7 eb 50 a5 d4 6d 26 f9 2f ee 1a 43 90 bf e8 a0 70 7a 64 8e 6a 41 26 a2 ec 04 1a 74 71 c8 0e 5f 7c 78 c9 fa fd 3d 29 92 cf ad b1 2d 1d bd 95 b2 81 c0 7e 19 fd fa d0 0d ff 00 5a 92 c7 14 57 01 f6 ea 57 d8 07 e7 c2 04 52 7d 3b 52 43 6d 18 97 cb f3 ee ee 01 ea e5 c0 41 e9 ce 39 35 10 1a 8c ca 18 47 64 ce b9 dc 5b 72 ed 3e ff 00 fe aa 9c
                                                    Data Ascii: Tz>1C*1\R*ps)i^${)#Cr}?ZXWgp`H7w{JrOjyV9I=u4QEBGPm&/CpzdjA&tq_|x=)-~ZWWR};RCmA95Gd[r>
                                                    2024-12-26 13:25:53 UTC8000INData Raw: fb 38 dd 22 e8 52 78 9a 8e 2d eb ab 3e 95 22 40 72 d1 c8 07 39 25 48 a0 3e 47 15 f2 13 eb 3a a5 9c af 2d ae ab 7f 1c 91 0d e8 c9 72 fc 10 32 08 c9 af ac 34 a9 5e 7d 3a ce 79 48 69 25 82 39 1c 81 8c b3 20 24 fe 66 9c 26 a4 18 8c 34 a8 5a ee f7 2f e4 0e 49 c0 1c d4 8b 89 6d 9f 61 07 3c ab 76 cf 6a 80 e1 81 07 a1 18 34 46 3c b4 09 1e 55 54 60 0c d5 35 74 73 a7 63 cd 75 5d 52 ef c2 9e 30 7b 0f 2c 49 65 3c 8b 32 e1 49 62 8e 79 03 d7 0d 9e 2b b9 bf ba 3e 4a 8b 52 1e 43 97 52 3b 01 5c a7 c5 9b 49 64 8b 4a d4 6d 23 99 ee ed 66 58 9b ca 52 ce 51 d8 60 8f 5d a4 66 b4 b4 4b db 7b 3b a9 21 ba 9d 04 c5 89 95 59 b9 42 4f de 3e 8a 4f eb 5f 94 f1 76 52 e8 e2 96 22 94 2f cd 77 a2 dd f5 bf cf ef 3e bf 2e c5 46 b6 1e 29 bd 63 a3 f9 7f c0 3a 5b 25 0b 6e 98 39 ca 67 3e b5 c3
                                                    Data Ascii: 8"Rx->"@r9%H>G:-r24^}:yHi%9 $f&4Z/Ima<vj4F<UT`5tscu]R0{,Ie<2Iby+>JRCR;\IdJm#fXRQ`]fK{;!YBO>O_vR"/w>.F)c:[%n9g>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    134192.168.2.64995668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:51 UTC461OUTGET /images/services/631d709b135a7.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:52 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:52 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e50-8b5-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 2229
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:52 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 08 67 49 44 41 54 78 9c ed 9c 7f 8c 5d 45 15 c7 3f db 90 a6 d6 a6 d1 5a aa 94 75 03 5b 63 9b 0a 68 01 cb cf ac 0d 08 02 d9 02 96 96 1a 7e 28 95 5f a1 04 a8 14 b1 c4 a0 7f 00 0a 2a d0 16 6b 6c a0 69 91 98 28 5a 89 58 1b 5b 2d 4a 63 01 5b 42 1b 7e 2c 14 c3 5a ab c1 ad 22 a9 75 d9 6c ea 66 eb 1f df 33 dc 79 f7 bd bb ef ce 7d 73 71 89 f7 9b 6c ce bd e7 cd 9d 37 ef fb e6 9c 39 e7 cc bc 6d 3b 74 e8 10 15 f2 63 cc ff 7a 00 ef 36 54 84 05 a2 22 2c 10 15 61 81 a8 08 0b 44 45 58 20 2a c2 02 51 11 16 88 8a b0 40 1c 16 fa c0 f8 f3 ee 4e ab 66 00 eb 81 99 2d 8e a5 17 b8 08 d8 d5 62 3f 41 18 d8 b8 2c a8
                                                    Data Ascii: PNGIHDRLGPpHYs+gIDATx]E?Zu[ch~(_*kli(ZX[-Jc[B~,Z"ulf3y}sql79m;tcz6T",aDEX *Q@Nf-b?A,


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    135192.168.2.64995568.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:51 UTC696OUTGET /images/services/63822d0d9be75.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:52 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:52 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 26 Nov 2022 15:13:17 GMT
                                                    ETag: "28e0e51-e58-5ee6113eb9d40"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 3672
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:52 UTC3672INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0e 0a 49 44 41 54 78 9c ed 9d 7b 8c 5c 55 1d c7 3f 4c 36 9b 71 b3 59 6a b3 92 5a d7 cd a6 36 a4 a9 1b 68 2a 22 af 00 ad 05 79 54 59 11 6a dd 00 2e 50 b0 94 87 15 e3 52 9e a6 41 52 2b 62 ad a4 d6 4a 6a ad 15 08 45 c0 8a 45 44 81 56 41 40 44 ca b3 f2 2a ad b5 14 52 90 76 69 29 74 cb 8e 7f 7c cf 71 ee dc 39 f7 31 77 ee 6c 67 86 f9 26 37 bb 73 ef b9 e7 9c 7b bf e7 f7 3b bf f3 3b bf 73 ee 7e b9 5c 8e 06 aa 07 99 7d 5d 81 06 0a d1 20 a4 ca d0 20 a4 ca d0 20 a4 ca d0 20 a4 86 31 1e e8 07 0e 89 48 d7 0c dc 0e 5c 92 a0 8c 4e e0 1a e0 39 e0 03 60 07 b0 02 18 9b 20 af aa 47 2e 97 2b 3a e2 a0 05 98 07
                                                    Data Ascii: PNGIHDRddpTpHYs+IDATx{\U?L6qYjZ6h*"yTYj.PRAR+bJjEEDVA@D*Rvi)t|q91wlg&7s{;;s~\}] 1H\N9` G.+:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    136192.168.2.64995768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:52 UTC696OUTGET /images/services/63822d306b81e.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:53 UTC268INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:53 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 26 Nov 2022 15:13:52 GMT
                                                    ETag: "28e0e59-1071-5ee611601ac00"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 4209
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:53 UTC4209INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 10 23 49 44 41 54 78 9c ed 9d 7d 6c 56 d5 1d c7 3f 76 4d d3 34 5d 43 b0 92 ae 33 1d 62 47 58 65 a6 c3 8e 31 9c 0c 94 31 e6 88 21 8e 74 c8 1c 41 63 36 e2 18 b2 cd 31 82 04 83 8c b9 c5 b9 8d 38 c7 18 33 0e 8d 2f 6c 23 4a c8 44 c3 74 30 e6 50 11 15 01 79 13 79 53 60 42 2d 15 2c 2f a5 3c fb e3 7b 4e ce 7d ee 73 ef f3 dc b6 f7 e9 d3 6b fb 4d 4e 9e e7 b9 f7 dc 73 cf 39 bf 73 7e 6f e7 9c df 03 c9 46 09 f0 00 70 da a4 07 cc b5 3e 14 00 45 c0 6a 20 e5 4b ab cd bd 3e 74 33 6e 27 93 18 36 dd 5e c0 7a f5 4a f4 03 9a 09 27 48 b3 c9 d3 87 6e c2 22 c2 89 61 d3 a2 82 d5 ae 97 a1 3f f0 11 b9 09 f2 91 c9 9b
                                                    Data Ascii: PNGIHDRddpTpHYs+#IDATx}lV?vM4]C3bGXe11!tAc6183/l#JDt0PyyS`B-,/<{N}skMNs9s~oFp>Ej K>t3n'6^zJ'Hn"a?


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    137192.168.2.64995868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:52 UTC459OUTGET /images/banner/649bc6944d663.jpg HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:53 UTC272INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:53 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Wed, 28 Jun 2023 05:35:16 GMT
                                                    ETag: "28e0d9b-9a595-5ff29f2d62533"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 632213
                                                    Content-Type: image/jpeg
                                                    2024-12-26 13:25:53 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 30 0a ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 07 8c 11 94 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                    Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80C%# , #&')*)-0-(0%()(C((((((((((((((((((((((((((((((((((((((((((((((((((("
                                                    2024-12-26 13:25:53 UTC8000INData Raw: 29 e6 9a 68 10 d3 48 45 3c d3 69 88 66 29 0d 3c 8a 42 29 80 cc 52 11 4f 22 92 81 0d a4 a7 11 49 4c 43 48 a4 34 ec 51 8a 00 65 25 3f 14 98 a0 04 1d 6a c5 b1 c3 0a 84 0a 96 2e 0d 0c 6b 46 74 16 4c 30 39 ad 44 6f 94 62 b0 2d 25 c6 2b 52 39 fe 5e 2b 9e 48 ec 84 ae 8b 12 e2 a9 4b 8c f3 4e 9a 7c 0e b5 42 6b 9c 50 90 e5 24 58 25 47 5a ab 72 eb 83 8e b5 5a 4b 90 3b d5 69 27 ce 6a d4 4c a5 51 0e 93 93 d6 a0 7c 62 9a d3 54 0f 21 26 b4 48 c5 c9 0d 94 8a 80 8a 90 9c f5 a6 1e 6a d1 9d ee 30 8c d3 48 f4 a9 08 a6 91 40 86 1a 42 29 e4 73 49 8f 6a 64 8c c5 25 3f 14 98 e2 98 98 da 4a 76 28 22 80 1b 49 8a 75 18 a0 43 28 a7 52 50 03 4d 07 a5 29 a2 81 dc 6e 28 a5 a2 80 12 8a 5a 28 00 15 3c 12 94 3c 54 14 a2 81 a7 63 a2 d3 6f 7a 0c d7 45 6d 7c 36 8c 9a f3 f8 a4 28 d9 15 a7 6d
                                                    Data Ascii: )hHE<if)<B)RO"ILCH4Qe%?j.kFtL09Dob-%+R9^+HKN|BkP$X%GZrZK;i'jLQ|bT!&Hj0H@B)sIjd%?Jv("IuC(RPM)n(Z(<<TcozEm|6(m
                                                    2024-12-26 13:25:53 UTC8000INData Raw: d2 1a 71 a4 a6 03 0d 21 a7 52 1a 00 61 14 94 fa 69 14 c4 34 d3 69 f4 84 50 03 0d 14 a6 92 81 08 45 21 a7 52 50 21 86 92 9c 69 b4 c6 21 a4 a7 52 50 21 0d 21 a5 a4 a0 04 a2 8a 28 10 86 9a 69 c6 9b 4c 42 52 52 9a 4a 60 14 94 ea 6d 0c 04 c5 14 b4 94 80 29 29 69 29 88 6d 14 b4 94 c0 29 29 69 28 00 34 94 b4 94 80 29 0d 2d 26 28 10 86 92 9d 4d 34 0c 29 29 68 a6 02 51 4b 45 02 12 8a 5a 4a 04 14 51 41 a0 04 a5 a2 8a 63 0a 4a 5a 29 00 94 52 d2 50 02 51 4b 45 00 25 2d 14 b4 00 94 51 45 00 14 51 4b 40 82 8a 28 a0 02 8a 5a 29 80 98 a2 96 8a 00 4c 51 4b 45 00 25 14 b4 50 20 a3 14 b8 a7 c6 b9 34 00 d0 a4 d4 8a 95 30 8e 9e a9 53 72 d4 42 15 c5 4a 63 04 53 3a 74 a7 a3 67 8a 96 68 91 5e 48 85 41 b7 0d 5a 0c b9 e8 2a 16 b7 26 a9 32 5c 7b 15 1b 9a 60 8c b1 c0 ab 86 d8 fa 54
                                                    Data Ascii: q!Rai4iPE!RP!i!RP!!(iLBRRJ`m))i)m))i(4)-&(M4))hQKEZJQAcJZ)RPQKE%-QEQK@(Z)LQKE%P 40SrBJcS:tgh^HAZ*&2\{`T
                                                    2024-12-26 13:25:53 UTC8000INData Raw: 45 00 14 51 45 00 14 51 45 00 14 94 b4 94 0c 28 a0 d1 8a 00 29 68 a2 81 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 c2 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a4 01 45 14 50 02 62 96 8a 29 80 51 45 14 01 f6 e5 14 52 d7 18 82 8a 28 a0 02 8a 29 45 00 2d 26 29 68 a4 01 45 14 53 00 a2 8a 28 00 a2 8a 5a 00 28 a2 8a 43 0a 28 a2 98 82 8a 31 46 28 00 a2 8c 51 8a 00 28 a5 a2 8b 8c 4a 5a 28 a4 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 46 28 a2 80 13 14 52 d1 4c 04 a2 8c 51 40 82 8a 28 a0 02 8a 28 a0 02
                                                    Data Ascii: EQEQE()hQ@Q@Q@Q@((((((((((((EPb)QER()E-&)hES(Z(C(1F(Q(JZ(EPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPF(RLQ@((
                                                    2024-12-26 13:25:53 UTC8000INData Raw: 8c 52 01 b4 62 97 14 62 81 86 29 31 4e a0 d0 21 b4 b8 a3 14 b4 c6 26 28 c5 2d 14 00 98 a2 9d 46 28 10 da 5c 52 e2 8c 53 01 31 4b 8a 5a 31 40 84 a5 c5 2e 28 a0 04 c5 14 b8 a5 c5 02 12 8a 5c 51 40 09 8a 5a 31 4b 8a 00 4a 29 68 c5 02 0a 31 4b 8a 29 80 98 a4 a7 62 8c 77 a0 04 c5 06 97 14 1a 04 36 8a 5a 29 88 28 a2 8a 00 96 29 0a 74 ab 0b 70 6a 98 a5 06 95 ae 35 26 8d 58 2e 3d ea e2 dc 8c 0a c2 57 20 d3 c4 c4 0e a6 a5 c0 da 35 ac 6d 1b 9f 7a 82 49 b3 de b3 7c e3 eb 47 9b eb 4b 90 6e b5 cb c2 4c 9a 7f 98 40 e0 d6 7f 9b 4b e7 71 d6 9f 28 7b 42 e7 da 4a 9e 4d 4b 1d e7 3d 6b 2d a4 cd 33 7e 0d 1c 84 fb 56 6c 4d 75 8e 86 99 15 c1 2d d6 b2 c4 a7 bd 49 13 f3 47 28 d5 5b b3 a2 b7 21 80 35 61 50 56 65 a4 a4 e2 b4 51 b2 2b 06 ac 75 c5 a6 85 64 18 3c 56 6d fa 28 53 c5 68
                                                    Data Ascii: Rbb)1N!&(-F(\RS1KZ1@.(\Q@Z1KJ)h1K)bw6Z)()tpj5&X.=W 5mzI|GKnL@Kq({BJMK=k-3~VlMu-IG([!5aPVeQ+ud<Vm(Sh
                                                    2024-12-26 13:25:54 UTC8000INData Raw: bd 08 27 1f 4f 4a 3e a2 bb b1 fb 68 9e d8 7c 79 a5 24 42 4f ed 21 83 d3 16 cf cd 5b 5f 1a 69 9b 43 7f 6a b0 e3 23 fd 19 bf c6 bc 9f 4c d2 35 0b 84 40 d6 d2 e1 b2 3e 6e d9 ae 92 1f 0b 5c 18 d4 49 95 e3 1d eb 9a a5 18 47 4b 97 17 07 b9 d8 cf e3 ed 2e dd 37 9d 4a 56 5e db 6d 9b 27 e9 56 c7 8a 60 2a 8e 75 55 55 70 19 72 00 38 3e a3 35 c5 8f 07 ab c6 16 47 38 f4 c5 5c 4f 0a 45 e5 2a 15 05 54 60 65 73 59 38 53 e8 36 a0 75 23 c5 16 a3 91 ac c6 3e aa bf e3 41 f1 44 40 9f f8 9b 46 7e 9b 7f c6 b9 83 e1 1b 42 3e 7b 78 9b eb 1d 1f f0 88 69 fd ed 20 39 ff 00 a6 74 bd 9c 05 ee 1d 37 fc 24 e9 9c 7f 6a af e4 bf e3 4a 3c 48 49 c0 d5 80 fa aa 7f 8d 73 63 c2 3a 7e 7f e3 ca db fe fd 0a 78 f0 95 80 3f f1 e3 6b ff 00 7e 45 1e ca 03 fd df 91 d1 af 88 64 ed ab a7 e4 9f e3 47 fc
                                                    Data Ascii: 'OJ>h|y$BO![_iCj#L5@>n\IGK.7JV^m'V`*uUUpr8>5G8\OE*T`esY8S6u#>AD@F~B>{xi 9t7$jJ<HIsc:~x?k~EdG
                                                    2024-12-26 13:25:54 UTC8000INData Raw: 52 62 81 0c c5 26 29 f8 a4 a0 06 62 93 14 fc 52 1a 62 18 69 a4 53 c8 a4 c5 30 19 8a 31 4e c5 18 a0 43 31 45 3b 14 11 40 0c 22 82 29 c4 52 62 80 19 8a 08 a7 50 45 31 0d c5 26 29 d8 a3 14 08 66 28 c5 3f 14 98 a0 06 e2 90 8a 7e 29 08 a0 06 e2 93 14 ec 51 8a 00 65 18 a7 51 8a 60 37 14 62 9d 8a 31 40 0d c5 18 a7 51 8a 04 37 14 62 9d 8a 31 40 86 e2 8c 53 b1 46 28 01 b8 a3 14 ec 51 8a 00 6e 29 31 4f c5 26 28 01 b8 a5 c5 2d 2e 28 01 b8 a5 c5 2e 28 c5 30 13 14 62 96 97 14 00 98 a0 0a 5a 5c 50 21 b8 a3 14 ec 51 8a 04 37 14 b8 a5 c5 2e 29 80 dc 52 81 4b 8a 31 40 84 c5 2e 29 71 4b 40 0d c5 18 a7 62 8c 50 03 71 4b 8a 5a 28 10 98 a3 14 b8 a5 c5 00 37 14 62 9d 8a 31 40 86 e2 8c 53 b1 46 29 80 dc 51 8e 69 f8 a4 c5 00 37 14 98 a7 e2 8a 04 37 14 98 a7 62 8c 66 81 0d c5 18
                                                    Data Ascii: Rb&)bRbiS01NC1E;@")RbPE1&)f(?~)QeQ`7b1@Q7b1@SF(Qn)1O&(-.(.(0bZ\P!Q7.)RK1@.)qK@bPqKZ(7b1@SF)Qi77bf
                                                    2024-12-26 13:25:54 UTC8000INData Raw: 56 77 73 42 be 68 38 49 8c 43 b8 39 20 8c 8f 6a f3 d6 b1 2b 33 92 f1 33 13 c9 53 9c fe 35 df f8 a1 0c b6 53 aa 63 2f 30 c7 3f ef 57 3b 6f a5 be 10 86 04 63 a8 53 fd 6b 4c 3e 2a 9c 69 dd bb 13 88 c2 55 9d 5e 58 c5 b4 60 35 93 11 f7 d4 0c 75 ae 89 e0 3e 5a 30 23 05 10 8c ff 00 ba 2a d4 5a 3a 31 01 dc b8 ee 17 af e4 33 57 2c 74 ef 2e e1 56 43 24 71 b9 08 41 2a 18 9c 1c 7d 3a 56 75 b3 4a 57 4a 2e ec de 96 51 56 cd cf 44 45 e1 1c 45 e2 cd 28 b9 18 13 02 72 3d 8d 67 d9 69 cb 71 67 76 ed 38 8d 42 ef c1 e4 b0 0d d8 56 b6 91 2d ba 5f 4a 62 1f bc 86 77 8b 20 92 55 90 e0 f2 7e b5 62 d8 43 02 ef 29 1c 4a 18 9c 0e 01 af 3e b6 62 d4 9c a0 ac f4 3b a9 e5 71 b2 8c dd cc 45 d3 a0 55 c4 51 4d 73 31 6e ae 76 a0 18 fc cd 68 d9 69 ed 6f 6b a8 34 9f 65 8e 49 6c a6 8c 08 93 69
                                                    Data Ascii: VwsBh8IC9 j+33S5Sc/0?W;ocSkL>*iU^X`5u>Z0#*Z:13W,t.VC$qA*}:VuJWJ.QVDEE(r=giqgv8BV-_Jbw U~bC)J>b;qEUQMs1nvhiok4eIli
                                                    2024-12-26 13:25:54 UTC8000INData Raw: 50 86 27 d8 d2 32 c2 85 c8 0b d7 93 81 54 6c 74 2d 3e e5 73 13 ea b7 2f 9f b9 1d b8 1f 86 7a 56 6b 13 4d fc 2e e6 af 07 55 7c 4a c7 2d b7 34 e5 8b 76 07 4c f1 c0 ae cf fb 0f 49 b6 42 f7 71 5e 2e 0e 36 82 33 f4 c9 3c fe 55 3d bc da 25 9e 3e cf a1 89 a4 ea 1e e6 62 71 f8 0a 4f 11 fc b1 6f ee 2a 38 3d 7d f9 25 f7 9d 0a 7f 67 69 36 5f d9 76 da 85 b4 1a 61 5c 18 a0 9b f7 d7 64 8e 5a 57 03 38 ff 00 61 7f 1a b3 a4 cd 0d cd 8c 72 59 aa 26 9b b8 a4 22 38 bc b5 98 a9 c6 57 b9 51 ea 7a 9c d6 75 94 4f ab db 16 be 58 2d 34 98 97 6b c7 6d 10 8d ae 32 78 8c 1e b8 27 a9 ab 70 5d 49 73 a8 46 59 52 38 90 04 8e 24 18 48 90 0e 15 45 7c ce 2d f2 5d 37 79 7f 5f 89 f6 38 3a 6a a2 52 8a b4 4d f0 09 53 cf 38 e6 b8 bf 88 b6 66 e3 43 31 43 1f 9b 3c b2 a2 22 91 f7 98 9e 07 d3 3f ca
                                                    Data Ascii: P'2Tlt->s/zVkM.U|J-4vLIBq^.63<U=%>bqOo*8=}%gi6_va\dZW8arY&"8WQzuOX-4km2x'p]IsFYR8$HE|-]7y_8:jRMS8fC1C<"?
                                                    2024-12-26 13:25:54 UTC8000INData Raw: 14 98 a7 e2 93 14 00 cc 51 4f a4 c5 02 19 8a 4c 53 f1 48 45 31 0c c5 21 14 f2 29 31 40 0c c5 18 a7 e2 8c 50 21 98 a4 c5 3f 14 98 a6 03 71 48 45 3f 14 98 a0 06 62 93 14 fc 51 8a 00 66 28 22 9d 8a 08 a6 21 98 a3 14 fc 51 8a 00 66 28 c5 3f 14 98 a0 06 62 8c 53 f1 46 29 88 66 28 c5 3f 14 62 90 0c c5 18 a7 62 8c 50 21 98 a3 14 fc 51 8a 00 66 29 31 4f c5 18 a0 06 51 4f c5 18 a6 03 00 a5 02 9d 8a 31 40 0d c5 18 a7 62 8c 50 03 71 4b 8a 76 29 31 4c 42 62 8c 53 b1 46 28 01 b8 a3 1c 53 b1 46 28 10 dc 51 8a 7e 28 c5 02 1b 8a 31 4e c5 18 a0 06 e2 97 14 ec 51 8a 00 66 28 c5 3f 14 62 81 0c c5 2e 29 d8 a3 14 00 dc 51 8a 75 14 08 4c 51 8a 75 18 a0 63 71 46 29 d8 a3 14 08 6e 28 c5 3b 14 62 98 0d c5 18 a7 50 05 00 37 14 94 fc 51 8a 04 36 8c 53 b1 46 28 01 b8 a3 14 ec 52 62
                                                    Data Ascii: QOLSHE1!)1@P!?qHE?bQf("!Qf(?bSF)f(?bbP!Qf)1OQO1@bPqKv)1LBbSF(SF(Q~(1NQf(?b.)QuLQucqF)n(;bP7Q6SF(Rb


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    138192.168.2.64996368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:53 UTC696OUTGET /images/services/63822d5943f39.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:54 UTC268INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:54 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 26 Nov 2022 15:14:33 GMT
                                                    ETag: "28e0e5c-181b-5ee6118734840"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 6171
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:54 UTC6171INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 17 cd 49 44 41 54 78 9c e5 9d 7f 68 9d d7 79 c7 3f be 5c 2e 42 08 21 84 10 42 d3 84 10 c2 15 42 13 42 18 21 3c cd 08 e3 79 26 78 9e c9 32 63 b2 10 8c f1 3c e3 79 5e 08 c6 a4 6e 16 08 26 04 53 42 c8 42 f1 3c cf 18 13 42 96 85 2e 04 d7 78 26 4d bd 90 86 2c 4b dd 2c cb 42 e7 a6 5e eb a6 59 ea 66 49 9a b8 ae e3 38 8e f6 c7 f7 3c 39 e7 fd fd be f7 5e 29 4e f7 85 8b 74 df 1f e7 3d ef 79 ce f3 fb 39 e7 ae 58 5c 5c 04 60 c5 8a 15 dc 44 18 06 a6 81 49 e0 2b 40 3f f0 69 70 fe b3 e0 ff 5a ec ff 5f 00 6f 02 ff 01 fc 3b f0 b3 36 f5 a9 1b 58 03 7c 0b 18 02 0e 01 7f 06 74 00 0f 03 5f 05 fe 07 18 05 fe bb
                                                    Data Ascii: PNGIHDRddpTpHYs+IDATxhy?\.B!BBB!<y&x2c<y^n&SBB<B.x&M,K,B^YfI8<9^)Nt=y9X\\`DI+@?ipZ_o;6X|t_


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    139192.168.2.64996468.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:53 UTC461OUTGET /images/services/631d706d7ecaa.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:54 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:54 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e65-946-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 2374
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:54 UTC2374INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 08 f8 49 44 41 54 78 9c ed 9c 7f 6c 5e 55 19 c7 3f 7b d3 34 2f cd 6b f3 5a 4b 53 cb 2c 75 a9 d5 cc 65 74 73 9b 0c fc f1 aa b8 c8 26 c2 c0 49 d0 4c 36 cd fc 91 a5 19 0b 12 42 08 21 53 97 85 2c 64 98 41 d0 a0 d9 8c 88 40 02 83 2c 38 a7 90 54 58 00 91 d4 21 93 28 92 e5 4d dd 6a 43 6a 5d 6a d3 2c af cd 3b ff f8 3e 87 7b df db 7b 7b ef a9 76 cd cc fd 26 37 e7 de 7b ce b9 e7 9c ef 79 7e 9d e7 6d ba e8 dc b9 73 e4 c8 8e c2 42 4f e0 42 43 4e 98 27 72 c2 3c 91 13 e6 89 9c 30 4f e4 84 79 22 27 cc 13 39 61 9e c8 09 f3 44 4e 98 27 72 c2 3c 91 13 e6 89 9c 30 4f e4 84 79 22 27 cc 13 39 61 9e 58 74 d1 d5
                                                    Data Ascii: PNGIHDRLGPpHYs+IDATxl^U?{4/kZKS,uets&IL6B!S,dA@,8TX!(MjCj]j,;>{{{v&7{y~msBOBCN'r<0Oy"'9aDN'r<0Oy"'9aXt


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    140192.168.2.64996868.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:54 UTC461OUTGET /images/services/631d70fcb548d.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:54 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:54 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e5a-7bd-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1981
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:54 UTC1981INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 07 6f 49 44 41 54 78 9c ed dc 7f 8c 1d 55 15 07 f0 4f 5f 36 9b 66 43 9a 4d d3 34 15 6b b3 21 55 1a 24 a8 48 10 b5 12 50 6c 6a 45 ac a0 16 5a 30 b6 a0 88 40 09 1a 24 4a 4c 13 1b a5 06 8d 08 68 8c 3f aa 51 b0 fc 30 5a 4d ac 58 10 89 3f 6a 53 8b d6 52 1b 6c 88 36 0d d6 6a 6a 43 ea d2 6c 36 9b 5d ff 38 77 f2 66 df be f7 f6 cd 7b af ec 6e 3b df 64 f2 66 67 e6 de 73 ef f7 9e 73 ee 39 67 26 3b 6b 6c 6c 4c 89 d6 51 99 ea 01 cc 34 94 84 15 44 49 58 41 94 84 15 44 49 58 41 94 84 15 44 49 58 41 94 84 15 44 49 58 41 f4 40 df 8a 4d dd e8 6b 3e 96 63 08 bf c3 e1 6e 74 3a dd d0 4d 0d eb c1 a7 f1 08 fe 8a
                                                    Data Ascii: PNGIHDRLGPpHYs+oIDATxUO_6fCM4k!U$HPljEZ0@$JLh?Q0ZMX?jSRl6jjCl6]8wf{n;dfgss9g&;kllLQ4DIXADIXADIXADIXA@Mk>cnt:M


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    141192.168.2.64996768.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:54 UTC696OUTGET /images/services/63822d7bca65c.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://gglusa.us/index
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:54 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:54 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 26 Nov 2022 15:15:07 GMT
                                                    ETag: "28e0e56-a88-5ee611a7a14c0"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 2696
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:54 UTC2696INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0a 3a 49 44 41 54 78 9c ed 9d 7f ac 97 55 1d c7 5f b0 a3 9f 3b c6 a8 31 66 46 2e 31 95 a4 1c 43 73 ce 5f 45 a9 cb a6 a2 fd 11 89 c6 0c 2a ca 24 72 46 62 8d f8 a3 d9 72 66 99 ce d0 9c b2 4c 37 e6 af c1 66 25 46 fe 22 48 25 d1 ae 0c 4c c9 31 65 ea c8 c8 d1 1d 63 f7 43 67 d8 1f 9f 73 e1 42 f7 7b bf cf 39 cf 79 9e fb bd cf bd ef 7f be db dd 39 9f f3 dc e7 fd 7c ce 8f cf af 33 e6 fd f7 df 27 16 63 c6 8c 89 ee 33 d4 70 22 d3 81 f9 c0 b9 c0 09 c0 38 c0 03 3b 80 2d c0 1f 81 55 5e 75 67 ae 31 93 de 6d d3 09 71 22 93 80 e5 c0 97 0b 34 f7 c0 2a 60 99 57 dd 56 76 ec 51 42 0e 83 13 f9 04 b0 06 f8 68 64
                                                    Data Ascii: PNGIHDRddpTpHYs+:IDATxU_;1fF.1Cs_E*$rFbrfL7f%F"H%L1ecCgsB{9y9|3'c3p"8;-U^ug1mq"4*`WVvQBhd


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    142192.168.2.64996668.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:54 UTC639OUTGET /video/GGL_demo.mp4 HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Accept-Encoding: identity;q=1, *;q=0
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: video
                                                    Referer: https://gglusa.us/index
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    Range: bytes=0-
                                                    2024-12-26 13:25:54 UTC353INHTTP/1.1 206 Partial Content
                                                    Date: Thu, 26 Dec 2024 13:25:54 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Thu, 28 Mar 2024 07:13:52 GMT
                                                    ETag: "28e000d-2cd1606-614b343f40c50"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 46994950
                                                    Vary: Accept-Encoding
                                                    Content-Range: bytes 0-46994949/46994950
                                                    Content-Type: video/mp4
                                                    2024-12-26 13:25:54 UTC7839INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 01 57 17 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e2 21 50 8f e2 21 50 9b 00 01 5f 90 01 93 36 80 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 e1 2e 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 01 e2 21 50 8f e2 21 50 8f 00 00 00 02 00 00 00 00 01 93 0f 98 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                                    Data Ascii: ftypmp42mp42mp41Wmoovlmvhd!P!P_6@.trak\tkhd!P!P@$edtsels
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 00 03 96 00 00 03 2d 00 00 03 71 00 00 03 63 00 00 03 3a 00 00 03 1f 00 00 03 43 00 00 03 62 00 00 03 5f 00 00 03 19 00 00 03 54 00 00 03 5d 00 00 03 31 00 00 03 a2 00 00 03 51 00 00 03 51 00 00 03 4f 00 00 03 34 00 00 03 46 00 00 03 68 00 00 03 42 00 00 03 1c 00 00 03 41 00 00 03 64 00 00 03 8a 00 00 03 2c 00 00 03 6c 00 00 03 5e 00 00 03 02 00 00 03 2c 00 00 03 4f 00 00 03 96 00 00 03 71 00 00 03 31 00 00 03 8a 00 00 02 f0 00 00 03 76 00 00 03 22 00 00 03 85 00 00 03 24 00 00 03 30 00 00 03 67 00 00 03 5e 00 00 03 33 00 00 03 3d 00 00 03 37 00 00 03 88 00 00 03 34 00 00 03 7a 00 00 03 30 00 00 03 5f 00 00 03 7b 00 00 03 1a 00 00 03 30 00 00 03 63 00 00 03 44 00 00 03 6d 00 00 03 40 00 00 03 18 00 00 03 85 00 00 03 78 00 00 03 74 00 00 03 0a 00 00 03 3d
                                                    Data Ascii: -qc:Cb_T]1QQO4FhBAd,l^,Oq1v"$0g^3=74z0_{0cDm@xt=
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 00 03 20 00 00 03 49 00 00 03 58 00 00 03 3e 00 00 03 9f 00 00 03 49 00 00 03 29 00 00 03 0b 00 00 03 74 00 00 03 62 00 00 03 a2 00 00 03 04 00 00 03 4c 00 00 03 3f 00 00 03 96 00 00 03 0c 00 00 03 9e 00 00 03 4e 00 00 03 49 00 00 03 58 00 00 03 2b 00 00 03 33 00 00 03 85 00 00 03 17 00 00 03 3c 00 00 03 56 00 00 03 2f 00 00 03 95 00 00 03 36 00 00 03 64 00 00 03 4e 00 00 03 55 00 00 03 60 00 00 03 1a 00 00 03 35 00 00 03 74 00 00 03 39 00 00 03 45 00 00 03 5d 00 00 03 7d 00 00 03 29 00 00 03 4e 00 00 03 42 00 00 03 6e 00 00 03 57 00 00 03 5f 00 00 03 1b 00 00 03 60 00 00 03 5e 00 00 03 37 00 00 03 0b 00 00 03 7a 00 00 03 8c 00 00 03 5c 00 00 03 07 00 00 03 69 00 00 03 47 00 00 03 52 00 00 03 22 00 00 03 44 00 00 03 65 00 00 03 3a 00 00 03 85 00 00 03 5e
                                                    Data Ascii: IX>I)tbL?NIX+3<V/6dNU`5t9E]})NBnW_`^7z\iGR"De:^
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 00 03 79 00 00 03 1c 00 00 03 9f 00 00 03 0c 00 00 03 30 00 00 03 5d 00 00 03 7d 00 00 03 3f 00 00 03 24 00 00 03 10 00 00 03 55 00 00 03 67 00 00 03 5d 00 00 03 8b 00 00 03 29 00 00 03 48 00 00 03 46 00 00 03 64 00 00 03 55 00 00 03 45 00 00 03 4b 00 00 03 7c 00 00 03 2e 00 00 03 15 00 00 03 75 00 00 03 6a 00 00 03 68 00 00 03 28 00 00 03 30 00 00 03 7f 00 00 03 69 00 00 03 4e 00 00 03 36 00 00 03 0a 00 00 03 93 00 00 03 63 00 00 03 0a 00 00 03 7e 00 00 03 3b 00 00 03 50 00 00 03 23 00 00 03 6d 00 00 03 6c 00 00 03 45 00 00 03 56 00 00 03 6a 00 00 02 f6 00 00 03 a9 00 00 03 35 00 00 03 3b 00 00 02 fc 00 00 03 75 00 00 03 43 00 00 03 82 00 00 03 4c 00 00 03 39 00 00 03 39 00 00 03 64 00 00 03 33 00 00 03 42 00 00 03 55 00 00 03 a0 00 00 03 19 00 00 03 5d
                                                    Data Ascii: y0]}?$Ug])HFdUEK|.ujh(0iN6c~;P#mlEVj5;uCL99d3BU]
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 00 03 6a 00 00 03 a2 00 00 03 30 00 00 03 2b 00 00 03 22 00 00 03 3c 00 00 03 ab 00 00 03 42 00 00 03 46 00 00 03 64 00 00 03 7f 00 00 03 58 00 00 03 27 00 00 03 74 00 00 02 e8 00 00 03 65 00 00 03 33 00 00 03 82 00 00 03 2e 00 00 03 63 00 00 03 50 00 00 03 21 00 00 03 21 00 00 03 b2 00 00 03 54 00 00 03 7f 00 00 03 41 00 00 03 0c 00 00 03 47 00 00 03 39 00 00 03 6c 00 00 03 19 00 00 03 98 00 00 03 80 00 00 03 1d 00 00 03 1d 00 00 03 2d 00 00 03 d5 00 00 03 33 00 00 03 09 00 00 03 6e 00 00 03 43 00 00 03 93 00 00 03 08 00 00 03 8b 00 00 03 17 00 00 03 3e 00 00 03 88 00 00 03 4b 00 00 03 78 00 00 02 f5 00 00 03 37 00 00 03 49 00 00 03 64 00 00 03 4a 00 00 03 be 00 00 03 04 00 00 03 3a 00 00 03 72 00 00 03 49 00 00 03 3d 00 00 03 3b 00 00 03 81 00 00 03 5c
                                                    Data Ascii: j0+"<BFdX'te3.cP!!TAG9l-3nC>Kx7IdJ:rI=;\
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 00 03 36 00 00 03 9a 00 00 03 3e 00 00 03 4b 00 00 03 18 00 00 03 84 00 00 03 6f 00 00 03 61 00 00 03 23 00 00 03 50 00 00 03 35 00 00 03 5b 00 00 03 61 00 00 03 40 00 00 03 2f 00 00 03 4e 00 00 03 71 00 00 03 72 00 00 03 2b 00 00 03 05 00 00 03 70 00 00 03 78 00 00 03 55 00 00 03 4e 00 00 03 47 00 00 03 4a 00 00 03 59 00 00 03 2c 00 00 03 34 00 00 03 6a 00 00 03 3d 00 00 03 7e 00 00 03 2d 00 00 03 9a 00 00 03 07 00 00 03 53 00 00 03 4a 00 00 03 40 00 00 03 57 00 00 03 70 00 00 03 25 00 00 03 59 00 00 03 64 00 00 03 22 00 00 03 86 00 00 03 5b 00 00 03 37 00 00 03 60 00 00 03 14 00 00 03 80 00 00 03 87 00 00 02 e4 00 00 03 96 00 00 03 15 00 00 03 70 00 00 03 4c 00 00 03 62 00 00 03 5b 00 00 03 1d 00 00 03 91 00 00 03 3e 00 00 03 57 00 00 03 52 00 00 03 2d
                                                    Data Ascii: 6>Koa#P5[a@/Nqr+pxUNGJY,4j=~-SJ@Wp%Yd"[7`pLb[>WR-
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 00 03 93 00 00 03 4a 00 00 03 49 00 00 03 52 00 00 03 33 00 00 03 79 00 00 03 07 00 00 03 45 00 00 03 97 00 00 03 39 00 00 03 17 00 00 03 4c 00 00 03 43 00 00 03 a6 00 00 03 07 00 00 03 bd 00 00 03 13 00 00 03 1d 00 00 03 3b 00 00 03 80 00 00 03 6e 00 00 03 29 00 00 03 61 00 00 03 78 00 00 03 27 00 00 03 55 00 00 03 3b 00 00 03 7f 00 00 03 0a 00 00 03 a5 00 00 03 21 00 00 03 21 00 00 03 4f 00 00 03 54 00 00 03 50 00 00 03 32 00 00 03 54 00 00 03 6d 00 00 03 2c 00 00 03 77 00 00 03 73 00 00 03 26 00 00 03 3a 00 00 03 25 00 00 03 6c 00 00 03 52 00 00 03 81 00 00 03 5e 00 00 03 11 00 00 03 2c 00 00 03 87 00 00 03 6d 00 00 03 1f 00 00 03 23 00 00 03 93 00 00 03 70 00 00 03 45 00 00 03 42 00 00 03 55 00 00 03 6a 00 00 03 23 00 00 03 3b 00 00 03 8e 00 00 03 46
                                                    Data Ascii: JIR3yE9LC;n)ax'U;!!OTP2Tm,ws&:%lR^,m#pEBUj#;F
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 00 03 83 00 00 03 a4 00 00 03 4d 00 00 03 13 00 00 03 4d 00 00 03 80 00 00 03 2f 00 00 03 17 00 00 03 3c 00 00 03 93 00 00 03 25 00 00 03 52 00 00 03 8f 00 00 03 6c 00 00 03 05 00 00 03 38 00 00 03 60 00 00 03 69 00 00 03 4a 00 00 03 6e 00 00 03 5e 00 00 03 34 00 00 03 54 00 00 03 38 00 00 03 6f 00 00 03 03 00 00 03 57 00 00 03 9f 00 00 03 20 00 00 03 50 00 00 03 45 00 00 03 90 00 00 03 1c 00 00 03 1f 00 00 03 91 00 00 03 2a 00 00 03 9e 00 00 03 03 00 00 03 3a 00 00 03 40 00 00 03 b1 00 00 03 05 00 00 03 79 00 00 03 49 00 00 03 26 00 00 03 65 00 00 03 58 00 00 03 65 00 00 03 2b 00 00 03 34 00 00 03 af 00 00 03 1e 00 00 03 0c 00 00 03 73 00 00 03 2a 00 00 03 68 00 00 03 52 00 00 03 6e 00 00 03 33 00 00 03 3d 00 00 03 82 00 00 03 2b 00 00 03 69 00 00 03 71
                                                    Data Ascii: MM/<%Rl8`iJn^4T8oW PE*:@yI&eXe+4s*hRn3=+iq
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 71 00 00 00 71 00 00 01 24 00 00 01 7e 00 00 00 a1 00 00 00 a1 00 00 00 a1 00 00 00 28 00 00 83 08 00 00 00 da 00 00 00 56 00 00 00 56 00 00 00 56 00 00 45 36 00 00 05 e2 00 00 02 c4 00 00 02 de 00 00 01 af 00 00 7d ef 00 00 00 f7 00 00 00 4d 00 00 00 3f 00 00 00 49 00 01 16 7c 00 00 00 6f 00 00 00 6b 00 00 00 44 00 00 11 32 00 01 c1 2d 00 01 2b 52 00 00 0b f2 00 00 07 13 00 00 04 61 00 00 02 40 00 00 00 c3 00 00 00 96 00 00 00 cd 00 00 00 9f 00 01 b3 a2 00 00 01 b5 00 00 00 b8 00 00 00 8a 00 00 00 c0 00 00 00 69 00 00 00 e4 00 00 00 7e 00 00 00 96 00 00 00 9a 00 01 b3 bc 00 00 02 1e 00 00 08 f2 00 00 03 da 00 00 01 96 00 00 01 0f 00 00 00 88 00 00 00 45 00 00 00 97 00 00 00 94 00 01 b3 a2 00 00 01 b5 00 00 00 b8 00 00 00 8a 00 00 00 c0 00 00 00 69 00 00
                                                    Data Ascii: qq$~(VVVE6}M?I|okD2-+Ra@i~Ei
                                                    2024-12-26 13:25:55 UTC8000INData Raw: b3 00 00 04 bd 00 00 04 c2 00 00 04 cc 00 00 04 d6 00 00 04 e0 00 00 04 e6 00 00 04 f0 00 00 04 fa 00 00 05 04 00 00 05 0e 00 00 05 18 00 00 05 22 00 00 05 2a 00 00 05 34 00 00 05 3e 00 00 05 48 00 00 05 52 00 00 05 5c 00 00 05 66 00 00 05 70 00 00 05 7a 00 00 05 84 00 00 05 8e 00 00 05 98 00 00 05 a2 00 00 05 ac 00 00 05 b6 00 00 05 c0 00 00 05 ca 00 00 05 ce 00 00 05 d8 00 00 05 e2 00 00 05 ec 00 00 05 f3 00 00 05 fd 00 00 06 07 00 00 06 11 00 00 06 1b 00 00 06 25 00 00 06 2f 00 00 06 39 00 00 06 43 00 00 06 4d 00 00 06 57 00 00 06 61 00 00 06 6b 00 00 06 6e 00 00 06 78 00 00 06 82 00 00 06 8c 00 00 06 96 00 00 06 a0 00 00 06 aa 00 00 06 b4 00 00 06 be 00 00 06 c8 00 00 06 d2 00 00 06 dc 00 00 06 e6 00 00 06 f0 00 00 06 f5 00 00 06 ff 00 00 07 09 00 00
                                                    Data Ascii: "*4>HR\fpz%/9CMWaknx


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    143192.168.2.64996968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:54 UTC461OUTGET /images/services/631de95a10f93.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:55 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:54 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:27:00 GMT
                                                    ETag: "28e0e60-628-5e86e47129500"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 1576
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:55 UTC1576INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4c 00 00 00 47 08 06 00 00 00 ad 50 a1 e8 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 da 49 44 41 54 78 9c ed dc 6f 8c 1d 55 19 c7 f1 cf 4e 36 a4 bb 69 9a 66 d3 14 42 4c 23 8d 10 05 d9 10 02 45 c4 62 41 5a b3 90 a2 f0 82 17 82 04 8c 28 28 25 10 25 7d 21 84 10 21 8d 60 44 22 2a 1a 41 8c a0 e5 05 68 fc 93 f0 47 a1 10 ac 02 4d 53 b0 14 fc 93 a6 34 95 50 84 86 16 d9 90 0d d9 fa e2 99 f1 9e 3b dd bb 7b 67 99 ee e5 da f9 26 9b 7b e6 cc 3c 33 cf fc e6 fc 79 ce 99 33 3b b0 7f ff 7e 0d dd 93 f5 da 81 7e a3 11 ac 22 03 43 63 eb 7a 71 dd c5 f8 16 4e 9c a5 fd 46 ac c5 be da 3c ea 92 c1 b9 be 20 0e c3 c3 38 e1 3d 9c 63 14 4b f1 e9 5a 3c aa 40 2f aa e4 32 ef 4d ac 82 55 f8 50 0d e7 a9
                                                    Data Ascii: PNGIHDRLGPpHYs+IDATxoUN6ifBL#EbAZ((%%}!!`D"*AhGMS4P;{g&{<3y3;~~"CczqNF< 8=cKZ<@/2MUP


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    144192.168.2.64997168.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:54 UTC461OUTGET /images/services/63822d0d9be75.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:55 UTC267INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:55 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 26 Nov 2022 15:13:17 GMT
                                                    ETag: "28e0e51-e58-5ee6113eb9d40"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 3672
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:55 UTC3672INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 0e 0a 49 44 41 54 78 9c ed 9d 7b 8c 5c 55 1d c7 3f 4c 36 9b 71 b3 59 6a b3 92 5a d7 cd a6 36 a4 a9 1b 68 2a 22 af 00 ad 05 79 54 59 11 6a dd 00 2e 50 b0 94 87 15 e3 52 9e a6 41 52 2b 62 ad a4 d6 4a 6a ad 15 08 45 c0 8a 45 44 81 56 41 40 44 ca b3 f2 2a ad b5 14 52 90 76 69 29 74 cb 8e 7f 7c cf 71 ee dc 39 f7 31 77 ee 6c 67 86 f9 26 37 bb 73 ef b9 e7 9c 7b bf e7 f7 3b bf f3 3b bf 73 ee 7e b9 5c 8e 06 aa 07 99 7d 5d 81 06 0a d1 20 a4 ca d0 20 a4 ca d0 20 a4 ca d0 20 a4 86 31 1e e8 07 0e 89 48 d7 0c dc 0e 5c 92 a0 8c 4e e0 1a e0 39 e0 03 60 07 b0 02 18 9b 20 af aa 47 2e 97 2b 3a e2 a0 05 98 07
                                                    Data Ascii: PNGIHDRddpTpHYs+IDATx{\U?L6qYjZ6h*"yTYj.PRAR+bJjEEDVA@D*Rvi)t|q91wlg&7s{;;s~\}] 1H\N9` G.+:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    145192.168.2.64997068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:54 UTC640OUTGET /video/GGL_promo.mp4 HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Accept-Encoding: identity;q=1, *;q=0
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: video
                                                    Referer: https://gglusa.us/index
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    Range: bytes=0-
                                                    2024-12-26 13:25:55 UTC352INHTTP/1.1 206 Partial Content
                                                    Date: Thu, 26 Dec 2024 13:25:55 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Thu, 28 Mar 2024 07:13:51 GMT
                                                    ETag: "28e000c-b40782-614b343f27226"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 11798402
                                                    Vary: Accept-Encoding
                                                    Content-Range: bytes 0-11798401/11798402
                                                    Content-Type: video/mp4
                                                    2024-12-26 13:25:55 UTC7840INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 93 a3 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e0 8d f5 8d e0 8d f5 8e 00 01 5f 90 00 8e a5 80 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 3a a7 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 e0 8d f5 8d e0 8d f5 8d 00 00 00 01 00 00 00 00 00 8e 9a 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 07 80 00 00 04 38 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                                    Data Ascii: ftypmp42mp42mp41moovlmvhd_@:trak\tkhd@@8$edtsels
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 00 11 c6 00 00 11 cc 00 00 0c b2 00 00 0d 55 00 00 0c 5c 00 00 0a d2 00 00 0c 0d 00 00 0d c4 00 00 0f cf 00 00 13 5a 00 00 14 4f 00 00 15 54 00 00 13 b9 00 00 13 41 00 00 14 df 00 00 0c a0 00 00 0f 2e 00 00 0a f0 00 00 0b 46 00 00 0d 52 00 00 07 87 00 00 08 b6 00 00 07 ff 00 00 07 27 00 00 08 26 00 00 07 a4 00 00 39 b7 00 00 07 8a 00 00 07 34 00 00 05 c1 00 00 05 8f 00 00 06 cf 00 00 05 ee 00 00 06 75 00 00 07 3e 00 00 05 6b 00 00 05 e2 00 00 04 c4 00 00 04 76 00 00 04 95 00 00 03 da 00 00 04 34 00 00 03 79 00 00 03 6b 00 00 03 c6 00 00 03 09 00 00 03 5d 00 00 02 da 00 00 02 cd 00 00 02 cf 00 00 02 1d 00 00 02 2e 00 00 02 4a 00 00 02 31 00 00 02 d6 00 00 02 72 00 00 38 8a 00 00 03 99 00 00 02 e0 00 00 02 c2 00 00 02 b9 00 00 03 4d 00 00 02 e5 00 00 02 e8
                                                    Data Ascii: U\ZOTA.FR'&94u>kv4yk].J1r8M
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 01 00 00 00 21 00 00 00 13 00 00 00 01 00 00 00 25 00 00 00 12 00 00 00 01 00 00 00 26 00 00 00 13 00 00 00 01 00 00 00 29 00 00 00 12 00 00 00 01 00 00 00 2a 00 00 00 13 00 00 00 01 00 00 00 2d 00 00 00 12 00 00 00 01 00 00 00 2e 00 00 00 13 00 00 00 01 00 00 00 31 00 00 00 12 00 00 00 01 00 00 00 32 00 00 00 13 00 00 00 01 00 00 00 35 00 00 00 12 00 00 00 01 00 00 00 36 00 00 00 13 00 00 00 01 00 00 00 39 00 00 00 12 00 00 00 01 00 00 00 3a 00 00 00 13 00 00 00 01 00 00 00 3d 00 00 00 12 00 00 00 01 00 00 00 3e 00 00 00 13 00 00 00 01 00 00 00 41 00 00 00 12 00 00 00 01 00 00 00 42 00 00 00 13 00 00 00 01 00 00 00 44 00 00 00 12 00 00 00 01 00 00 00 45 00 00 00 13 00 00 00 01 00 00 00 48 00 00 00 12 00 00 00 01 00 00 00 49 00 00 00 13 00 00 00 01 00 00
                                                    Data Ascii: !%&)*-.12569:=>ABDEHI
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 1b 00 00 03 55 00 00 03 97 00 00 03 28 00 00 03 31 00 00 03 53 00 00 03 64 00 00 03 6a 00 00 03 7a 00 00 03 30 00 00 03 12 00 00 03 81 00 00 03 36 00 00 03 55 00 00 03 68 00 00 03 46 00 00 02 eb 00 00 03 88 00 00 03 5a 00 00 03 37 00 00 03 4d 00 00 03 88 00 00 03 37 00 00 03 86 00 00 03 01 00 00 03 51 00 00 03 30 00 00 03 37 00 00 03 b1 00 00 03 1d 00 00 03 1a 00 00 03 74 00 00 03 a6 00 00 03 28 00 00 03 3a 00 00 03 76 00 00 03 3f 00 00 03 4a 00 00 03 73 00 00 03 32 00 00 03 3d 00 00 03 41 00 00 03 1a 00 00 03 c9 00 00 03 13 00 00 03 20 00 00 03 88 00 00 03 2b 00 00 03 23 00 00 03 72 00 00 03 4a 00 00 03 2f 00 00 03 b6 00 00 02 f6 00 00 03 99 00 00 03 3c 00 00 03 44 00 00 03 4b 00 00 03 1e 00 00 03 79 00 00 03 28 00 00 03 46 00 00 03 81 00 00 03 5d 00 00
                                                    Data Ascii: U(1Sdjz06UhFZ7M7Q07t(:v?Js2=A +#rJ/<DKy(F]
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 61 00 00 03 4c 00 00 03 17 00 00 03 60 00 00 03 3c 00 00 03 8c 00 00 03 0e 00 00 03 30 00 00 03 2d 00 00 03 ad 00 00 03 5e 00 00 03 58 00 00 03 74 00 00 02 db 00 00 03 90 00 00 03 66 00 00 03 21 00 00 03 25 00 00 03 68 00 00 03 4c 00 00 03 46 00 00 03 44 00 00 03 5a 00 00 03 7c 00 00 03 15 00 00 03 22 00 00 03 8a 00 00 03 67 00 00 03 63 00 00 03 50 00 00 03 0f 00 00 03 86 00 00 03 2b 00 00 03 62 00 00 03 0c 00 00 03 92 00 00 03 39 00 00 03 45 00 00 03 63 00 00 03 34 00 00 03 86 00 00 03 16 00 00 03 73 00 00 03 25 00 00 03 1f 00 00 03 99 00 00 03 3d 00 00 03 62 00 00 03 56 00 00 03 4d 00 00 03 0e 00 00 03 81 00 00 03 0d 00 00 03 6c 00 00 03 9b 00 00 03 24 00 00 03 72 00 00 03 5a 00 00 03 1f 00 00 03 63 00 00 03 59 00 00 03 16 00 00 03 b7 00 00 03 27 00 00
                                                    Data Ascii: aL`<0-^Xtf!%hLFDZ|"gcP+b9Ec4s%=bVMl$rZcY'
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 36 65 2d 38 36 35 65 38 35 61 38 36 61 61 32 22 0a 20 20 20 64 63 3a 66 6f 72 6d 61 74 3d 22 48 2e 32 36 34 22 3e 0a 20 20 20 3c 78 6d 70 44 4d 3a 64 75 72 61 74 69 6f 6e 0a 20 20 20 20 78 6d 70 44 4d 3a 76 61 6c 75 65 3d 22 39 33 34 38 34 38 30 22 0a 20 20 20 20 78 6d 70 44 4d 3a 73 63 61 6c 65 3d 22 31 2f 39 30 30 30 30 22 2f 3e 0a 20 20 20 3c 78 6d 70 44 4d 3a 70 72 6f 6a 65 63 74 52 65 66 0a 20 20 20 20 78 6d 70 44 4d 3a 74 79 70 65 3d 22 6d 6f 76 69 65 22 2f 3e 0a 20 20 20 3c 78 6d 70 44 4d 3a 73 74 61 72 74 54 69 6d 65 63 6f 64 65 0a 20 20 20 20 78 6d 70 44 4d 3a 74 69 6d 65 46 6f 72 6d 61 74 3d 22 32 35 54 69 6d 65 63 6f 64 65 22 0a 20 20 20 20 78 6d 70 44 4d 3a 74 69 6d 65 56 61 6c 75 65 3d 22 30 30 3a 30 30 3a 30 30 3a 30 30 22 2f 3e 0a 20 20 20
                                                    Data Ascii: 6e-865e85a86aa2" dc:format="H.264"> <xmpDM:duration xmpDM:value="9348480" xmpDM:scale="1/90000"/> <xmpDM:projectRef xmpDM:type="movie"/> <xmpDM:startTimecode xmpDM:timeFormat="25Timecode" xmpDM:timeValue="00:00:00:00"/>
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 61 72 74 3d 22 74 69 6d 65 3a 39 31 34 39 36 35 36 33 32 30 30 30 30 30 30 66 32 35 34 30 31 36 30 30 30 30 30 30 64 32 30 33 32 31 32 38 30 30 30 30 66 32 35 34 30 31 36 30 30 30 30 30 30 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 33 39 31 31 38 34 36 34 30 30 30 30 30 66 32 35 34 30 31 36 30 30 30 30 30 30 64 32 30 33 32 31 32 38 30 30 30 30 66 32 35 34 30 31 36 30 30 30 30 30 30 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 66 69 6c 65 50 61 74 68 3d 22 53 75 70 65 72 20 50 6c 6f 70 20 30 32 2e 77 61 76 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 36
                                                    Data Ascii: art="time:914965632000000f254016000000d20321280000f254016000000" stRef:toPart="time:3911846400000f254016000000d20321280000f254016000000" stRef:filePath="Super Plop 02.wav" stRef:maskMarkers="None"/> <rdf:li stRef:instanceID="6
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 4f 45 43 4c 20 53 75 70 70 6c 79 20 43 68 61 69 6e 20 56 2e 4f 2e 77 61 76 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 63 36 61 30 61 32 35 61 2d 35 32 39 33 2d 35 63 62 30 2d 65 33 33 62 2d 32 64 61 62 30 30 30 30 30 30 39 36 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 37 62 62 33 62 66 37 37 2d 63 64 32 32 2d 33 38 61 65 2d 35 33 66 36 2d 39 37 34 64 30 30 30 30 30 30 36 39 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 39 32 30 39 36 39 36 35 34 34 30 30 30 30 30 66 32 35 34 30 31 36 30 30 30 30 30 30 64 33 36
                                                    Data Ascii: OECL Supply Chain V.O.wav" stRef:maskMarkers="None"/> <rdf:li stRef:instanceID="c6a0a25a-5293-5cb0-e33b-2dab00000096" stRef:documentID="7bb3bf77-cd22-38ae-53f6-974d00000069" stRef:fromPart="time:920969654400000f254016000000d36
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 22 2f 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 32 31 63 63 35 62 39 2d 36 31 30 30 2d 61 65 34 61 2d 38 37 36 36 2d 66 34 61 34 32 30 37 30 32 64 35 63 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 31 62 31 62 30 31 36 2d 32 35 64 39 2d 37 65 64 64 2d 32 38 62 61 2d 36 31 65 39 30 30 30 30 30 30 35 64 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 39 33 34 37 37 38 38 38 30 30 30 30 66 32 35 34 30 31 36 30 30 30 30 30 30 22 0a 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 31 39 30 35 31 32 30 30 30 30 30 30 30 30 66 32 35 34 30 31 36 30 30 30 30
                                                    Data Ascii: "/> <rdf:li stRef:instanceID="xmp.iid:521cc5b9-6100-ae4a-8766-f4a420702d5c" stRef:documentID="a1b1b016-25d9-7edd-28ba-61e90000005d" stRef:fromPart="time:0d934778880000f254016000000" stRef:toPart="time:19051200000000f2540160000


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    146192.168.2.64997268.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:54 UTC647OUTGET /video/ggl_banner_video.mp4 HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Accept-Encoding: identity;q=1, *;q=0
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: video
                                                    Referer: https://gglusa.us/index
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    Range: bytes=0-
                                                    2024-12-26 13:25:55 UTC349INHTTP/1.1 206 Partial Content
                                                    Date: Thu, 26 Dec 2024 13:25:55 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Tue, 18 Jun 2024 05:33:12 GMT
                                                    ETag: "26a05f7-4f317b-61b236af471d3"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 5190011
                                                    Vary: Accept-Encoding
                                                    Content-Range: bytes 0-5190010/5190011
                                                    Content-Type: video/mp4
                                                    2024-12-26 13:25:55 UTC7843INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 32 6d 70 34 31 00 00 10 57 6d 6f 6f 76 00 00 00 6c 6d 76 68 64 00 00 00 00 e2 90 60 3f e2 90 60 40 00 01 5f 90 00 09 e7 00 00 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 07 31 74 72 61 6b 00 00 00 5c 74 6b 68 64 00 00 00 07 e2 90 60 3f e2 90 60 3f 00 00 00 01 00 00 00 00 00 09 da 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 0d fc 00 00 07 04 00 00 00 00 00 24 65 64 74 73 00 00 00 1c 65 6c 73
                                                    Data Ascii: ftypmp42mp42mp41Wmoovlmvhd`?`@_@1trak\tkhd`?`?@$edtsels
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 22 32 30 32 34 2d 30 36 2d 31 33 54 31 34 3a 30 37 3a 32 30 2b 30 35 3a 33 30 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 41 64 6f 62 65 20 4d 65 64 69 61 20 45 6e 63 6f 64 65 72 20 32 30 32 34 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 0a 20 20 20 20 20 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 6d 65 74 61 64 61 74 61 22 2f 3e 0a 20 20 20 20 3c 2f 72 64 66 3a 53 65 71 3e 0a 20 20 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 0a 20 20 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 0a 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 32 36 62 35 61 61 30 2d 36 38 66 36 2d 37 65 34 63 2d 39 37 64 38 2d 31 31 66 37 35 34 34 36 34 61 61
                                                    Data Ascii: "2024-06-13T14:07:20+05:30" stEvt:softwareAgent="Adobe Adobe Media Encoder 2024.0 (Windows)" stEvt:changed="/metadata"/> </rdf:Seq> </xmpMM:History> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:326b5aa0-68f6-7e4c-97d8-11f754464aa
                                                    2024-12-26 13:25:55 UTC8000INData Raw: 61 73 6b 4d 61 72 6b 65 72 73 3d 22 41 6c 6c 22 2f 3e 0a 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 3c 2f 78 6d 70 4d 4d 3a 49 6e 67 72 65 64 69 65 6e 74 73 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 20 20 20 20 20 64 63 3a 66 6f 72 6d 61 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 64 6f 62 65 2e 61 66 74 65 72 65 66 66 65 63 74 73 2e 6c 61 79 65 72 22 0a 20 20 20 20 20 20 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 35 35 30 31 63 62 38 34 2d 33 35 37 33 2d 65 31 34 63 2d 38 66
                                                    Data Ascii: askMarkers="All"/> </rdf:Bag> </xmpMM:Ingredients> </rdf:Description> </rdf:li> <rdf:li> <rdf:Description dc:format="application/vnd.adobe.aftereffects.layer" xmpMM:InstanceID="xmp.iid:5501cb84-3573-e14c-8f
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 61 61 31 66 37 63 36 61 61 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 34 33 39 38 33 38 34 66 32 34 30 30 30 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 34 33 39 38 33 38 34 66 32 34 30 30 30 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 63 64 35 37 63 62 33 64 2d 35 39 65 35 2d 37 31 34 35 2d 62 34 32 35 2d 34 32 64 33 37 38 39 61 64 35 30 36 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74
                                                    Data Ascii: aa1f7c6aa" stRef:fromPart="time:0d14398384f240000" stRef:toPart="time:0d14398384f240000" stRef:maskMarkers="None"/> <rdf:li stRef:instanceID="xmp.iid:cd57cb3d-59e5-7145-b425-42d3789ad506" stRef:fromPart
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 78 6d 70 2e 69 69 64 3a 39 35 64 31 37 34 39 65 2d 62 61 62 39 2d 34 62 34 64 2d 39 35 32 31 2d 66 31 33 39 61 33 32 38 39 33 36 33 22 3e 0a 20 20 20 20 20 20 3c 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 3c 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 20 78 6d 6c 3a 6c 61 6e 67 3d 22 78 2d 64 65 66 61 75 6c 74 22 3e 56 65 63 74 6f 72 20 53 6d 61 72 74 20 4f 62 6a 65 63 74 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 20 3c 2f 72 64 66 3a 41 6c 74 3e 0a 20 20 20 20 20 20 3c 2f 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 67 72 65 64 69 65 6e 74 73 3e 0a 20 20 20 20 20 20 20 3c 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 52 65
                                                    Data Ascii: xmp.iid:95d1749e-bab9-4b4d-9521-f139a3289363"> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Vector Smart Object</rdf:li> </rdf:Alt> </dc:title> <xmpMM:Ingredients> <rdf:Bag> <rdf:li stRe
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 20 20 3c 2f 78 6d 70 4d 4d 3a 49 6e 67 72 65 64 69 65 6e 74 73 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 20 20 3c 2f 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 3c 72 64 66 3a 6c 69 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 0a 20 20 20 20 20 20 20 64 63 3a 66 6f 72 6d 61 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 76 6e 64 2e 61 64 6f 62 65 2e 61 66 74 65 72 65 66 66 65 63 74 73 2e 6c 61 79 65 72 22 0a 20 20 20 20 20 20 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 66 33 36 37 36 37 33 2d 37 33 34 39 2d 34 65 34 63 2d 39 36 61 32 2d 30 66 62 63 36 36 32 38 62 64 61 39 22 3e 0a 20 20 20 20 20 20 3c 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20
                                                    Data Ascii: </xmpMM:Ingredients> </rdf:Description> </rdf:li> <rdf:li> <rdf:Description dc:format="application/vnd.adobe.aftereffects.layer" xmpMM:InstanceID="xmp.iid:af367673-7349-4e4c-96a2-0fbc6628bda9"> <dc:title>
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 63 31 38 33 34 65 65 63 2d 66 64 32 38 2d 39 39 34 65 2d 39 35 35 34 2d 32 30 33 36 66 62 66 32 33 65 32 35 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 38 37 32 31 63 38 61 2d 61 65 64 36 2d 62 66 34 61 2d 61 34 38 35 2d 62 62 32 66 65 34 30 62 30 30 65 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 34 33 39 38 33 38 34 66 32 34 30 30 30 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 34 33 39 38 33 38 34 66 32 34 30 30 30 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52
                                                    Data Ascii: f:instanceID="xmp.iid:c1834eec-fd28-994e-9554-2036fbf23e25" stRef:documentID="adobe:docid:photoshop:68721c8a-aed6-bf4a-a485-bb2fe40b00e0" stRef:fromPart="time:0d14398384f240000" stRef:toPart="time:0d14398384f240000" stR
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 2a ac 91 e8 ba 81 dc d5 f8 f9 6e ca d0 38 f9 d5 0b 1d 80 0d 0c aa e7 ba 0a 6a b0 52 e3 17 b7 c6 5a d2 0a ad d2 62 80 a1 d2 b2 7f 50 de 73 70 62 89 da 15 bf 66 14 65 c3 f1 e0 e0 62 04 be 59 1e 72 0f 91 ef 00 3d 5a 88 8f 14 16 18 1d 5a ab ab d2 b7 da e5 ad 6a a3 5c 3b e9 64 81 d2 a3 c1 c8 fd 39 86 a3 83 6b c7 a4 76 0e 7f c6 d5 b2 d8 88 3f c8 96 ff 92 2d 66 5f ea 1c 5a 9c b8 ec c3 4b c6 0e d0 ff e8 24 f1 ab 4c a7 96 5c 50 e5 2e 93 e7 7f 8a 33 d3 60 f0 e3 7b 7a c4 c1 53 76 58 39 48 5e 29 36 03 ea 61 12 17 f8 c1 c9 05 f2 38 0f dd ed ab 5b f0 61 95 2c b5 a5 77 21 1a 60 46 44 95 4e ab bf ba 01 d1 22 f9 5d d2 48 17 42 fe 23 c3 7d bc 80 8c 81 95 88 18 3b 11 84 a0 10 33 d6 60 08 b3 6d 67 4f ec c0 b7 3e 78 5f 60 d5 5a 87 7f 6d 42 82 01 8a 96 dd 90 39 c5 03 1c df 9e
                                                    Data Ascii: *n8jRZbPspbfebYr=ZZj\;d9kv?-f_ZK$L\P.3`{zSvX9H^)6a8[a,w!`FDN"]HB#};3`mgO>x_`ZmB9
                                                    2024-12-26 13:25:56 UTC8000INData Raw: cc e8 9d d0 30 a3 96 36 18 25 0b 90 6c 83 59 e3 7c 96 ae df 16 d7 ae b6 72 b3 2e cf a9 3a 71 21 e6 3e 5a 4e 18 eb ca 57 48 8f 22 81 fa cc b6 26 60 05 c9 4c ff bc 29 36 d2 82 52 f3 b8 4a 8f 1e bd 40 f4 ed 90 a6 38 75 1c 69 a2 4f 7f ba 92 54 57 ba 87 75 d1 46 db 84 35 d0 1e 16 8e bd 24 5c 91 a2 2d 9b 26 8e 05 00 c8 7f 1d 71 ad 92 a3 6f a4 b9 5a 63 c4 96 8e 78 cc f0 8b d9 e3 d7 76 17 e7 b5 65 fb c4 59 97 59 ec db 5c 42 83 d5 bd 9b 39 71 19 ad ff 08 0b bb d1 49 c6 b7 7a f1 46 1f 25 06 1a c6 f7 bd 7b 16 7f 88 9f 80 3d 9f c3 06 fa b3 13 1c 3e c8 b2 97 96 37 ca 7d 20 ac d3 2d 6b 16 01 3c 17 06 7b 98 b4 2a c1 36 d2 0f 0a de 26 6e ef b8 76 95 ab 77 ef 92 ca a6 39 fc 01 73 ca d4 07 e4 2f 75 84 8f 5c c2 21 99 1d 58 df 89 e6 fc 0a 71 5a 5b 56 95 c5 51 25 44 92 6e f5
                                                    Data Ascii: 06%lY|r.:q!>ZNWH"&`L)6RJ@8uiOTWuF5$\-&qoZcxveYY\B9qIzF%{=>7} -k<{*6&nvw9s/u\!XqZ[VQ%Dn
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 19 1d 77 23 b7 3f 7b 60 de 02 3d 74 80 35 bc 17 77 cf 5f 21 be 81 ba 3d a4 28 f9 e2 2f 4d 31 29 39 26 b2 d4 9e 8d 2e d3 dd 41 18 ae 2d 20 85 97 a3 bc 9b a0 95 69 30 fc 5a cb 9c d2 75 a5 67 9d 24 ae 9e 6c 2a b9 33 22 04 23 33 8d 7d 1f 9b 1e 3a e1 8e 44 0f fc e4 8d 50 57 b2 c1 e8 ae 29 9f b3 44 57 29 73 00 7e 4a f4 da 4a 80 3c dd 59 84 8a 05 58 6c 48 a5 e5 fb f4 af 53 61 34 58 91 69 8b e0 8a f4 b0 d5 6a dd 26 6e 42 43 4a f2 59 fa ef 6a d3 2a 30 68 99 a8 5b 3f ce 4f 44 76 8f e2 38 41 b9 5b c9 aa 48 6a 66 f2 00 9d c3 ee 55 a1 df f7 35 56 eb b5 d6 64 ca 3e 67 77 81 61 a1 2c d7 42 83 07 1b d1 f3 88 2a 2d 36 1b eb 17 1f 64 45 b4 f8 1b 66 f4 bc 14 36 c0 cf 23 6a 7c cf 1f a1 57 4a 31 ea 61 de 8c f8 b7 60 01 c9 11 db 39 71 94 a0 df 77 9f 17 9b e4 14 12 a2 45 28 e8
                                                    Data Ascii: w#?{`=t5w_!=(/M1)9&.A- i0Zug$l*3"#3}:DPW)DW)s~JJ<YXlHSa4Xij&nBCJYj*0h[?ODv8A[HjfU5Vd>gwa,B*-6dEf6#j|WJ1a`9qwE(


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    147192.168.2.64997368.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:55 UTC461OUTGET /images/services/63822d7bcc4eb.png HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:55 UTC270INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:55 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sat, 26 Nov 2022 15:15:07 GMT
                                                    ETag: "28e0e4f-17a61-5ee611a7a14c0"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 96865
                                                    Content-Type: image/png
                                                    2024-12-26 13:25:55 UTC7922INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 68 00 00 01 c2 08 06 00 00 00 c2 62 53 5d 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 79 b8 a4 57 59 af 7d af 77 a8 b9 f6 d4 dd bb e7 ee 74 3a 9d 91 84 84 40 06 02 89 90 84 21 62 18 a2 a0 a8 9c e0 85 27 20 88 20 df f1 7c ea 11 0f 82 97 8a 82 70 79 3c 40 10 10 81 c4 4f 40 05 05 21 04 30 40 20 84 8c 9d 6e 3a 49 a7 93 9e c7 3d d7 f0 0e 6b fa fe 58 6f d5 de dd 09 93 49 77 57 ba d7 dd d9 a9 bd 6b da 6f ad da f5 ab a7 9e f5 3c bf 47 58 6b 2d 1e 8f c7 e3 19 38 82 e3 7d 00 1e 8f c7 e3 79 62 bc 40 7b 3c 1e cf 80 e2 05 da e3 f1 78 06 14 2f d0 1e 8f c7 33 a0 78 81 f6 78 3c 9e 01 c5 0b b4 c7 e3 f1 0c 28 5e a0 3d 1e 8f 67 40 f1 02 ed f1 78 3c 03 8a 17 68 8f
                                                    Data Ascii: PNGIHDRhbS]pHYs+ IDATxyWY}wt:@!b' |py<@O@!0@ n:I=kXoIwWko<GXk-8}yb@{<x/3xx<(^=g@x<h
                                                    2024-12-26 13:25:56 UTC8000INData Raw: f9 67 6b 48 d3 2e 59 96 a1 b5 8b 9c 7b d5 1c 4a 39 ef 8c de 04 6d d7 f2 6d 28 dc 47 fb 95 1f 4e a8 9d 85 a8 d2 06 29 15 eb 4e 59 cb a2 d1 51 30 86 7a b5 4a ab 9b 90 66 19 a7 ae 5e 45 bd 56 23 8c 62 36 6d de c2 c1 43 13 34 1a f5 62 18 ac 20 10 82 ad 5b b7 f2 a6 37 bd c9 d7 3b 1f 67 7c 99 9d c7 f3 53 72 c7 75 ef a0 b9 6b 27 d5 65 a7 d3 51 19 02 98 34 19 89 d1 94 44 c0 68 58 22 15 96 68 26 a1 3c 54 e5 db d7 9e ce f6 48 33 32 95 41 14 60 2d e4 79 4e b7 db ed a7 2e 92 34 05 6b 48 93 2e 20 8a dc b0 6b ed 9e 1f 53 e5 04 3a 08 02 17 55 17 13 51 8c 71 db 80 d6 16 3f 5b 50 56 93 a5 19 ab d7 ac 66 f9 d2 a5 60 0c e5 4a 05 2b 40 49 c9 a2 91 61 4a e5 32 a5 72 99 07 b7 6e 63 d7 ce 3d 34 9a f5 a2 54 0f c2 38 e4 c1 07 1f e2 aa ab ae e2 1d ef 78 c7 f1 5c 6e 0f 3e 82 f6 78
                                                    Data Ascii: gkH.Y{J9mm(GN)NYQ0zJf^EV#b6mC4b [7;g|Sruk'eQ4DhX"h&<TH32A`-yN.4kH. kS:UQq?[PVf`J+@IaJ2rnc=4T8x\n>x
                                                    2024-12-26 13:25:56 UTC8000INData Raw: c5 79 d0 5b 43 4a 5e a0 72 72 97 62 9a 26 07 1e 3b c4 8e 1d 3b f9 ea d7 be ba 51 9c 37 f0 d2 ee a0 8f 1d 3b 46 bd 5e 67 62 62 e2 47 7e 4e bc fe 7f eb fe 65 5d dd 91 e2 b4 69 4d fe 2a 16 08 06 3f 37 d3 a9 ae d9 8b 89 52 95 74 52 aa aa 26 cb 18 2d 34 dd a0 5c ae 9c 55 dc d7 77 a4 4f 73 a4 03 c7 2a 0d fe 31 09 0b 05 4d 53 69 b5 9a e8 46 9e 5c 64 64 1c 67 ba 7a 26 c5 52 76 d3 9c b2 db a4 1f 4b de 67 83 b1 94 52 96 40 91 55 02 3f 40 92 94 81 c1 9f e8 ba d7 1e 73 e0 68 cf a2 4e d2 8f 0d 0e 42 2d cb 14 92 37 45 18 1b e9 ba 8e 69 9a 34 5b 4d 5c db 16 5a ea 44 b5 12 24 8a 0e 71 c1 0d 50 35 0d 49 02 3f 08 b0 4c 8b 62 a1 c0 d0 50 8d 76 bb cd e9 d3 67 58 69 ac 62 68 1a b2 22 8e 57 92 64 c2 30 4e e8 96 68 dd b1 a4 ce 6e e5 4a 85 6a b5 2a 12 b6 89 33 ce 38 4e ae 56 d5
                                                    Data Ascii: y[CJ^rrb&;;Q7;F^gbbG~Ne]iM*?7RtR&-4\UwOs*1MSiF\ddgz&RvKgR@U?@shNB-7Ei4[M\ZD$qP5I?LbPvgXibh"Wd0NhnJj*38NV
                                                    2024-12-26 13:25:56 UTC8000INData Raw: a3 08 5d d5 08 a2 90 c5 a5 65 e6 17 16 b1 4c 8b a1 a1 1a b2 2c 63 59 56 e6 f9 9c fa 6d a4 29 2a 92 94 26 c6 af f1 e3 b2 2c d3 eb f5 08 82 80 62 b1 48 90 f8 6c 2b 92 4c bb d3 63 7c 7c 94 9b 6e be 91 91 e1 91 cc 04 6b 7e 61 01 db 76 31 74 8d c1 ac 9e 18 61 98 44 1c 12 47 e9 06 e4 da 82 87 22 29 d4 97 96 99 af 2f 64 a3 c1 b4 38 47 31 68 ba 21 68 87 64 60 99 2a 4b 14 45 61 fb d6 49 4a c5 82 70 1c 8c 63 26 27 27 d9 34 31 ce d2 c2 02 cd 46 03 79 20 2a 2e 0d 98 90 64 59 84 5a a8 8a 48 a4 8f 22 34 dd c0 c8 0b f5 8c 24 09 47 c8 7e bf 8f 6e e4 b8 f1 c6 9b 9e f5 8a f9 06 9e 3b 36 3a e8 0d 9c 13 be f3 bd bb e8 76 ba dc 76 f3 f5 78 be e0 74 67 4f 9f a2 d7 eb f2 f8 e3 87 f9 c0 af ff c6 53 8a 33 08 2a e3 aa ab af e1 aa 2b af 41 ff 8f 9f a0 6e 48 ac 5c b6 85 ce a6 12 e8
                                                    Data Ascii: ]eL,cYVm)*&,bHl+Lc||nk~av1taDG")/d8G1h!hd`*KEaIJpc&''41Fy *.dYZH"4$G~n;6:vvxtgOS3*+AnH\
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 63 34 b1 8c 68 b5 52 b4 75 88 28 a2 d9 6c 32 98 14 0c 2b c1 d3 7d 8b 71 82 4e 3c 41 74 13 16 16 e6 b9 f8 fc e3 e8 b9 2d 36 ae 3b 83 00 92 66 07 a7 2b ac ae 48 5b 29 20 88 22 7f f6 a5 14 e0 04 da 5a 94 74 48 5f fc 4d 95 e7 c4 73 5d b2 ca 10 8f 06 28 a9 40 49 64 14 31 1a 0e 48 e2 0c 83 24 8d 23 e2 a5 45 ca a2 60 52 68 26 bb 97 71 4f 7c 0c 3d 3c 60 b1 bb 40 23 29 30 06 f6 ad 64 fd fc 1d 8c b7 2f f0 4b ff e8 6f f1 97 fe db 1f e6 3b fe fa ff fc 65 ae ad af fe 18 0e 87 ec ec 6e f3 b6 bf fc ed bc fd ed df c1 e9 d3 2f b6 13 bd e9 e6 9b b8 e9 e6 9b f8 de ef fd 3e 3e f4 e1 ff c0 27 3e fe 09 9e 7a ea 29 e2 d8 77 79 89 a2 84 e1 70 c0 73 cf 3d 87 b5 86 f7 bf ff fd dc 79 e7 ab fe 1c f6 e6 9b 6f 7c 4d 27 09 87 f7 de c7 95 9f ff 35 76 7e f3 0f c9 cd 36 11 8b 24 dd 25 64
                                                    Data Ascii: c4hRu(l2+}qN<At-6;f+H[) "ZtH_Ms](@Id1H$#E`Rh&qO|=<`@#)0d/Ko;en/>>'>z)wyps=yo|M'5v~6$%d
                                                    2024-12-26 13:25:56 UTC8000INData Raw: ee fb e2 e7 78 d5 6d b7 12 27 09 bb bb fb dc f5 ea d7 b2 b8 bc c8 d5 2b 97 7d 65 df 31 12 b5 16 ef d7 2d a9 08 1a e2 7a 38 e7 38 3c 3c a0 c8 8b 70 c3 d7 d9 78 7f 0b 69 e7 01 77 71 69 89 28 f6 bb a2 94 22 8e 13 f2 2c 23 9f 4e 89 83 45 a8 92 0a 05 14 95 f6 9e 20 85 6f e1 23 a5 22 52 82 24 16 54 56 a3 88 71 52 31 5f 14 14 ba 62 27 32 54 ce d0 4a 12 d2 24 c1 1a 0b 32 00 98 70 d7 40 42 ed 57 5d 07 70 61 6b 67 c5 16 f5 c2 bb 8e e7 6b 2d f3 f1 71 fc df c7 b5 dc 26 c4 88 32 68 0f ea ef 73 f5 cf 10 41 d7 ef ff 72 8d 44 6b 70 ae d9 1f 21 23 96 97 16 69 36 d3 90 00 b4 41 8a e6 30 ee 98 7f 89 85 ca 58 22 29 58 4a 1d 4e 6b a2 24 09 09 56 85 14 be 73 b6 c5 27 4f d5 4c f3 2e 11 ca eb 81 8b c2 b0 bd db 67 67 90 91 2c 6c f1 17 be eb 35 5c be 74 91 85 8d 93 9c 3e 7d 1d 27
                                                    Data Ascii: xm'+}e1-z88<<pxiwqi(",#NE o#"R$TVqR1_b'2TJ$2p@BW]pakgk-q&2hsArDkp!#i6A0X")XJNk$Vs'OL.gg,l5\t>}'
                                                    2024-12-26 13:25:56 UTC8000INData Raw: b2 6c 8a 43 d1 ed 0d a8 ca 9c aa ca 49 d3 2e 02 4b 9e 1d 52 95 25 fd e1 1c 69 27 05 3c d0 a6 9d 1e e4 79 9d 75 61 9d 65 7e e1 58 5d a9 e8 f9 39 47 af 3f 20 d1 09 d6 5a df 31 59 08 92 24 0d 37 e0 00 e7 a0 db ed a3 54 85 90 22 a4 5a 05 8e ca 39 a4 50 14 b6 a2 08 93 22 06 3c 0b e1 57 db af bd 7a c0 12 9a 3d 21 d9 c7 6b 34 d3 4b b9 d7 08 fe d6 15 c1 cd 44 30 b4 16 42 03 5c 65 3d cf a5 1d 0c 85 a4 83 20 75 d0 13 92 d4 55 c1 05 05 e5 04 99 ad 38 ec a6 8c 68 72 40 0d de fd eb 09 c5 50 78 7e b1 cd 2b c7 8a 89 8a 26 57 a4 c0 62 f0 93 f2 76 d5 84 98 70 7e 21 83 23 ba b0 75 ca 14 32 78 fd 12 29 2d 5b 9b d7 19 f4 07 f4 3b 5d ca b2 ac 01 24 76 c2 c6 79 3d 0e 29 a0 93 76 d8 eb cc 21 b3 4d 46 d9 26 32 d0 57 c3 f9 25 06 f3 f3 e4 d3 31 ab a7 ee e2 ca 86 60 69 e3 02 67 4e
                                                    Data Ascii: lCI.KR%i'<yuae~X]9G? Z1Y$7T"Z9P"<Wz=!k4KD0B\e= uU8hr@Px~+&Wbvp~!#u2x)-[;]$vy=)v!MF&2W%1`igN
                                                    2024-12-26 13:25:56 UTC8000INData Raw: f3 b5 55 dd ed 76 e9 f5 7a 0c 06 03 06 83 81 af 30 ec a4 6c ef ec f2 0f 7f f8 07 f9 bd df ff 03 d2 6e 9f 3f cf ed 0e 2d e8 5d 8a 6a 4c da 1d d5 e5 a3 71 9b a5 39 9a e7 0d 30 37 7b ce 82 e1 ed ad e3 d7 06 ff db 5b b2 3e 5f f9 f6 a9 6a 52 08 8a 90 33 9c 22 67 3e db 3e c8 51 0b ab b1 c6 1a cb f6 96 73 38 02 ce 47 0e 09 f8 74 b8 03 67 f8 42 95 63 02 20 57 38 26 ce b0 22 12 26 ce b2 6f 4a af 53 8c f3 0d 35 63 d0 e4 96 63 b6 42 39 ad 44 d4 36 80 5b 81 ef fc 62 9b 74 32 29 45 9d 0d 21 04 08 2b a9 85 88 f0 80 67 83 b5 ed 8b 36 7c 00 2d 5a de 5a f9 3c e4 a2 2c 43 3f c9 d2 77 ab 88 d6 6c d2 23 c9 0f 49 b2 5d 8c d0 e0 7c c0 0b 07 89 16 20 7c 8a 95 40 22 42 ae ab 56 92 9b db 07 68 f5 2a f3 79 c9 ba 4a b8 eb 8d 8f b2 b4 7a 82 bd 9d 6d aa 32 07 21 bd c5 a7 84 0f 64 d6
                                                    Data Ascii: Uvz0ln?-]jLq907{[>_jR3"g>>Qs8GtgBc W8&"&oJS5ccB9D6[bt2)E!+g6|-ZZ<,C?wl#I]| |@"BVh*yJzm2!d
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 1c 81 70 96 66 33 e6 c9 ad cb d8 aa 2c 32 cf 13 14 3b 72 d6 56 97 f9 d4 bf 3c c5 0f dc 75 23 83 8d 67 99 99 db 4f 31 f4 d9 fc 54 92 71 c3 b7 be 9c 2f 7d e8 ef 29 8a 21 36 52 21 88 fa c2 9f 0e 05 c3 2a 65 c7 e1 38 11 bb f8 b8 d4 f8 1e 27 43 e3 b1 ee 1f 1c 47 19 26 9e 1f f1 9a 43 d3 99 10 65 aa f6 dc d8 33 b9 23 1e 81 a1 ce 85 24 d0 1f a3 b9 88 00 e1 e7 7c ec 94 b7 ea 92 96 11 54 e0 c6 bd 07 5e 1c 2c b0 3c c6 3c 4d 30 de 99 06 33 46 18 90 02 99 24 f4 8a 33 ac 3f f8 28 4b df f9 ca 4b 5c 85 ed c7 37 0d d0 fa f0 31 f6 02 ab 32 21 0d ed d8 a5 14 e6 24 f9 bb 20 68 16 0b 10 c1 86 a8 24 a1 db 90 85 8c 21 03 ff 7b 1b 56 f3 8d 42 d1 64 c0 15 94 98 ad e7 d8 26 97 bc 09 93 1c e5 f1 62 d1 72 63 5e 76 c1 f6 d5 d8 bf 72 fc f9 35 a1 c8 65 44 cf 78 ad 80 52 ec bf 08 03 40
                                                    Data Ascii: pf3,2;rV<u#gO1Tq/})!6R!*e8'CG&Ce3#$|T^,<<M03F$3?(KK\712!$ h$!{VBd&brc^vr5eDxR@
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 88 f3 46 b4 a1 61 27 b7 8e 67 82 a0 0f 32 42 56 33 30 d6 0b e8 87 a3 34 87 ad 35 9a 14 79 9f c7 ee 79 3f 0e 89 d1 b9 77 3b d6 de a5 db 5a 13 0a 73 05 a5 58 51 3e e8 91 f7 fb 18 91 d2 eb e5 38 0b f3 0b f3 9c 3f 7b 3c 04 c8 68 d4 7d e5 0d 0b 02 86 1d 82 a6 90 84 9d 05 e3 ac d2 b1 8d da 56 6e 9b 09 54 39 6b 42 51 48 08 af f7 2c 03 d3 44 94 6c 1f 9f 2d 97 bb 85 32 20 6a 6d 83 60 91 67 6a 0c 0b cd a0 30 f4 87 05 fd 61 41 1c a9 80 61 4a 84 17 02 0e 8b 97 f4 ce 2b ca 87 13 ef 9a e2 dd b8 a5 b4 14 85 f6 cb 7a d8 82 f9 c5 c3 b7 b2 23 18 2d 50 e5 b9 18 eb 17 9f 28 e0 d9 67 97 57 78 e1 8b a7 39 79 f2 41 56 ce 9d 66 61 71 8f d7 8f 16 1e 2e b9 ee ba e7 f1 89 2f fa 6c 77 58 c0 35 37 36 78 f7 3e c5 7d 0f 7f 8d e3 e7 bf c6 9e 39 b8 f3 f9 1d 9a bb e1 af df 97 f0 99 f5 1f
                                                    Data Ascii: Fa'g2BV3045yy?w;ZsXQ>8?{<h}VnT9kBQH,Dl-2 jm`gj0aAaJ+z#-P(gWx9yAVfaq./lwX576x>}9


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    148192.168.2.64997968.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:55 UTC668OUTGET /fonts/fa-solid-900.woff2 HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://gglusa.us
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://gglusa.us/css/font-awesome.min.css
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    2024-12-26 13:25:56 UTC294INHTTP/1.1 200 OK
                                                    Date: Thu, 26 Dec 2024 13:25:55 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Sun, 11 Sep 2022 22:26:58 GMT
                                                    ETag: "28e1554-12210-5e86e46f41080"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 74256
                                                    Vary: Accept-Encoding
                                                    Content-Type: font/woff2
                                                    2024-12-26 13:25:56 UTC7898INData Raw: 77 4f 46 32 00 01 00 00 00 01 22 10 00 0d 00 00 00 02 d8 48 00 01 21 b6 01 49 ba 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 96 12 11 08 0a 89 f6 44 87 e7 3b 01 36 02 24 03 9d 2c 0b 9d 30 00 04 20 05 8a 25 07 da 6d 5b 26 41 92 82 b0 b3 d5 5f e1 e0 df 56 65 c0 b8 d3 16 2d 3a 10 83 ee 80 d3 a0 97 27 b8 82 6d d3 6a 06 dd e1 78 a0 ca 7a 6d f6 ff ff ff ff 6f 4a 16 32 a6 f7 17 b8 24 ff 01 10 51 5b aa b6 d6 ba b5 6e 9b 51 ce c8 12 2f a6 3a 02 c5 54 6f 26 97 61 1c 1d 43 04 cb 0d 13 66 ec 7c 31 3b 23 94 81 ec 31 0b cd 28 69 21 6b 17 87 19 87 e3 09 2f 34 f8 de 1c 5a 6b cd be 92 cd 88 c8 88 c8 88 08 7a 8b 88 e8 60 30 42 29 f9 98 74 26 32 22 32 22 c2 a5 21 22 bc 93 e1 ea 57 b7 85 4c 46 89 ef 46 44 26 06 e3 9e d4 3e
                                                    Data Ascii: wOF2"H!I?FFTM`D;6$,0 %m[&A_Ve-:'mjxzmoJ2$Q[nQ/:To&aCf|1;#1(i!k/4Zkz`0B)t&2"2"!"WLFFD&>
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 71 a5 a2 ee 64 19 38 30 a4 49 cc be e3 35 e3 39 a4 3d 7b cb aa a3 28 1e cb 8c fd 83 af 9e d7 18 d8 83 0a 7d 85 f6 92 b2 9d f8 fd 43 26 b4 23 f6 93 f1 62 49 0f b1 43 2e 94 71 c2 aa 00 9a 86 f1 b6 62 14 e1 a7 af 75 12 f6 1d a2 19 c2 b3 64 47 fd 0e bc 57 fa 09 62 48 ed 13 80 df 90 d0 30 81 2a ce ce 43 0c 9b a2 e6 db 94 eb b3 5a a3 48 63 a6 c2 2a c9 2d f8 fe 0d 83 81 b1 04 9e 36 6f 52 db c6 52 b5 46 34 b4 75 7d 3d 68 4a c4 39 5b 44 37 10 81 96 bf 0d 2b a9 14 5b 7e 2d f1 39 22 23 ba b1 a1 bf 96 cd 22 81 c7 32 5d dc be 7d db d0 70 7f ef e0 00 3f 73 e7 ee d9 d3 b7 6f 4d 83 7a 2a d4 d4 40 18 70 2c 1e ae 39 c3 d5 18 7f 7a 14 b0 87 e8 cc eb 6c 12 e2 54 4e 20 61 dc 93 5f 35 68 66 20 d8 74 16 9f 37 76 6f 2c 23 82 36 c6 b4 0e 37 c3 1b fa 5a 50 33 75 78 39 5b 06 3b 5a
                                                    Data Ascii: qd80I59={(}C&#bIC.qbudGWbH0*CZHc*-6oRRF4u}=hJ9[D7+[~-9"#"2]}p?soMz*@p,9zlTN a_5hf t7vo,#67ZP3ux9[;Z
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 25 e8 bd ba 50 72 b2 39 63 0a e5 58 11 57 c0 f6 a5 c4 e5 52 75 f1 a9 75 45 bd 31 64 dd ad 90 d6 0e 2d 2e 5c bd 6d 96 d6 8e b0 86 37 2b db f1 71 c2 54 bd 72 cd bb 2a d0 ca 1c 65 b3 62 2d 6b 5d 35 63 ed d9 ee 86 5b 95 2e f5 f3 f4 bb e2 ae bc 4b 52 14 24 79 07 78 e3 ef 75 e7 a2 64 65 94 79 e7 34 96 2c 97 7e b4 b2 4f 10 56 6c 2d 14 ac fb c8 e4 a3 a6 48 ab 5f 7c 4b 5c bf 46 f8 d6 00 8b 58 b4 06 7d c0 2b f7 5c 5a 1b 74 aa 77 6b 49 69 23 87 4c d4 8e 2b 08 05 21 ae d6 9f d0 a4 86 f4 84 b7 83 b3 0c b0 ac ea 2f 93 90 90 61 eb b5 c9 b8 3c 87 12 f5 27 29 7e 9f 2b fa 62 b6 3c 72 a9 e3 70 45 2b 39 a7 2c d5 6b 9b b4 a6 a1 62 8a ef 75 3c 0a 86 8a 52 1f 85 e6 14 80 a4 79 80 af 67 60 41 65 e9 f5 dc a1 b6 e6 49 b9 ff 87 17 df dd 34 04 3c f2 a8 6b 8c 96 04 0b 6d 3c b1 38 6b
                                                    Data Ascii: %Pr9cXWRuuE1d-.\m7+qTr*eb-k]5c[.KR$yxudey4,~OVl-H_|K\FX}+\ZtwkIi#L+!/a<')~+b<rpE+9,kbu<Ryg`AeI4<km<8k
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 87 b9 63 f5 3b 87 b9 65 6d d7 84 4d 8a 14 93 31 5a 0b 6a 9b 9b dd 82 5f dc fb a2 53 c9 3a 97 1e ce a2 37 3b f1 8d e8 09 c5 74 af 69 c6 bd d2 e3 e5 c8 10 f6 a9 a7 68 cb 89 85 bf de 36 22 9b ea 2b d3 2a 2e 66 7c d0 ec b3 28 93 af 2b d1 66 7d 35 10 87 25 f4 d7 95 a8 43 fd 35 bc a1 95 e0 36 87 52 6a 37 56 8e 57 54 2f 0e af 96 a4 74 ea d7 83 05 e0 70 53 e3 87 7d 7b 9e a0 2f 70 b1 34 d7 94 ac b2 69 db 67 85 bd 5e 14 1c 14 22 a9 07 36 ec 0d bf bc 5b 67 90 af 65 06 86 e1 d3 e2 60 3f 87 a4 dc fd 40 6e cb 40 c1 61 f1 1e a0 46 cf 1c 74 a8 f1 be 24 b9 e4 8c 3e 6d 55 61 5f 1b 0b 84 85 88 05 ce 7c 9e 8d 6b 6a 26 59 28 3a 3b b4 e6 3a f2 1f 2e 95 09 78 6c 4a 61 50 5e 53 ba b3 b6 c0 fa 4d 2a 77 55 aa 6d 7c d6 ea 7d 4d 93 e0 d0 21 51 b2 a2 3a de e2 a3 e6 2e 75 51 da a3 a6
                                                    Data Ascii: c;emM1Zj_S:7;tih6"+*.f|(+f}5%C56Rj7VWT/tpS}{/p4ig^"6[ge`?@n@aFt$>mUa_|kj&Y(:;:.xlJaP^SM*wUm|}M!Q:.uQ
                                                    2024-12-26 13:25:56 UTC8000INData Raw: ae 72 bf 4a fc fe 31 91 67 04 49 48 1e dd 00 74 04 01 17 cc 66 8e 8d 7d f0 ee f6 53 5d 8a 5c 98 29 a0 5c ff f9 28 82 4c a1 3c 25 e2 e7 a8 3b b7 df 3d 88 8d b5 c6 55 32 37 b7 33 b2 49 ae 10 fb 6e 4f 04 e6 8d 70 61 c4 73 b7 3d 24 10 b8 40 54 d9 e3 5d 21 48 dc 10 0f 48 b2 f9 1d eb bb d1 65 9f ab ed c7 18 4b db e7 08 6a 04 3d fe ba a4 24 9d 7f cf 96 73 5b ce bf dc ad f3 03 e2 68 99 a9 3a 64 a7 75 c2 94 29 37 30 78 3f 8d 18 8d a6 24 6c 98 3c 19 bc db e2 cb 1a a5 d3 47 59 91 3c bb 3a a0 36 fc f3 49 72 7f 51 f1 9e 7d f7 ac e1 b5 f5 7e 05 df af a2 50 67 cb 9e 3d 2d 94 fd 08 0d 85 26 c5 7a e9 d0 18 42 6e 96 24 2d 4d f2 4c 47 c0 88 75 5e 0b 49 68 14 0d 09 06 0a 1a f5 29 98 85 6f 43 0a 0a e7 16 16 a8 e0 82 c7 a1 61 ef 3d de 5e eb bd ed 40 bc 17 19 ba 80 7d 46 f2 65
                                                    Data Ascii: rJ1gIHtf}S]\)\(L<%;=U273InOpas=$@T]!HHeKj=$s[h:du)70x?$l<GY<:6IrQ}~Pg=-&zBn$-MLGu^Ih)oCa=^@}Fe
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 34 60 37 2d 2f ad 23 59 2d 20 23 2b b7 ab 2f df 84 6d 38 d1 fc 6d c1 0c 69 12 29 49 7d 0b 00 9e 73 2a c4 97 ea ef 55 eb 97 f9 d3 b2 98 4d 50 bc b7 cf bf 2c b6 8e 72 6d 4b 55 ee ea 93 b7 6f 9f 5c 9d 5b b5 e5 9a 8e c2 66 fd eb e3 9d 00 6d 0a 78 f1 9b c8 e1 10 b5 8d 04 8e 88 1c a9 fb 30 d9 e4 43 ca c8 5b 48 ed d6 58 8c db d1 f3 b1 e5 46 0e 8d 53 f1 63 ae b9 19 30 e3 01 21 b5 0d 97 9e 6e 84 e9 12 ce 9d 0d eb 3e 41 20 be 26 e5 46 d9 3c d1 69 19 38 74 72 32 c3 28 3d f0 55 1c 3b 25 5f fc 62 75 2f d6 ab d4 9f 61 46 da 54 73 a1 9d 1c 5a a8 0a ce fe ac af be ca 9f b5 c8 d4 f8 b3 4d 96 86 10 22 ae f6 db 74 c6 3b 09 54 2f 37 fa 85 e4 9c 0f af 85 45 98 f2 c4 12 11 e3 49 3f 90 57 20 e4 ac 50 4f d9 9a 98 9b 6c 90 79 4e 75 84 dc d2 c8 c3 86 ed 27 f3 66 8a f7 5a 18 0f fe
                                                    Data Ascii: 4`7-/#Y- #+/m8mi)I}s*UMP,rmKUo\[fmx0C[HXFSc0!n>A &F<i8tr2(=U;%_bu/aFTsZM"t;T/7EI?W POlyNu'fZ
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 8b 45 03 f9 d5 63 bb c0 1e ff ed 35 b9 44 9d 74 56 55 ad 3e 19 be 49 f2 63 ac 00 73 44 06 8b 5f fc 88 3f 29 83 8d b1 aa 95 e8 88 a3 f8 a2 d2 3b 71 a5 3b d3 e7 82 96 6a d8 91 91 89 9e ee a9 f5 bc 2b bc fa c2 c9 5a aa c4 3d 52 c4 77 4d b8 2d 11 e4 b1 76 26 0f 4a ad 9a 21 de 76 d9 e5 23 73 3a 65 22 63 6c 19 49 f2 07 68 f5 17 48 de fc 9b b0 5e 25 fc b2 7c 52 bf 16 8f ee 91 da 5a 63 f0 e9 73 61 5f 5b 93 38 7d 92 2e 33 f1 23 7b 98 bd ff 4b db b4 b4 9b fe 6a 98 b0 43 12 fa a7 69 82 8b 8c 27 3b 68 e7 1e 42 a2 f2 5a 4e d9 8c 04 55 9e 9e be 0f 17 55 8e 7d 8c 6f 25 8c 4d 7a 55 5e c2 0c ff 0c 71 b5 7b 49 d5 77 19 89 6d 9f 34 84 e1 b8 e2 91 48 f9 97 91 79 be fb 93 62 b2 b2 00 e4 e3 a0 33 a5 09 0c 4a 39 7f 2c e5 c6 22 9a c6 64 65 90 c0 23 9f 2f 73 c8 e4 bc 36 9f 71 98
                                                    Data Ascii: Ec5DtVU>IcsD_?);q;j+Z=RwM-v&J!v#s:e"clIhH^%|RZcsa_[8}.3#{KjCi';hBZNUU}o%MzU^q{Iwm4Hyb3J9,"de#/s6q
                                                    2024-12-26 13:25:56 UTC8000INData Raw: af f1 55 a0 b0 28 51 75 4d f6 9e b5 8b c5 ec 4f 5c ee a7 88 22 18 62 71 48 24 67 e9 f4 b3 02 e7 0c b0 4c b3 db 57 81 10 36 64 d7 54 8b 1a 74 93 2b d7 77 05 cc 52 0c be 56 06 97 05 e6 70 20 ef 61 6f fe d4 66 94 91 3d a9 7c 35 81 89 ab cf d6 2b e2 b0 09 a8 e6 a9 7c c3 bd 20 4e 4e a0 93 cb e1 cb fa 2c 6e 1f f3 2b 35 e9 18 0b 10 01 6a a2 2d 7f 53 99 f0 36 07 fa 4c 38 5f ae 93 cc c6 f5 bd 26 3f a2 88 86 5a 09 09 04 e8 f6 6c e8 11 f9 75 df 6c bc d6 47 bd 32 1f fb 19 ca d1 c8 80 8a 0a b5 c2 34 d6 5c b6 09 0f 63 73 e5 5a ea 1f de 3d de bc a2 4a 2b 0e e6 21 e0 0b 76 79 84 35 d7 31 3d 76 55 71 09 4c 00 10 31 91 da 1b e7 85 1f 0a 05 78 02 78 10 ce 5a 59 c4 cb f3 07 55 2b cf c5 c2 78 d3 fe b0 9d d4 b4 3f 12 22 f6 ce 40 3b cf 2e b9 f8 04 23 70 ab 76 79 30 eb 9a c1 e1
                                                    Data Ascii: U(QuMO\"bqH$gLW6dTt+wRVp aof=|5+| NN,n+5j-S6L8_&?ZlulG24\csZ=J+!vy51=vUqL1xxZYU+x?"@;.#pvy0
                                                    2024-12-26 13:25:56 UTC8000INData Raw: 9a cb e8 28 14 9d 0d 64 27 50 3c 67 8b 63 c4 69 20 b4 d8 b3 3d c9 89 ff 46 19 f8 94 ef 88 e4 56 c9 0f e8 56 32 f1 3b 0a df 10 15 01 1a 4d fc cb b6 a8 1b 03 4a 7e 7c 5e e0 6f 1f 42 c9 5e ed 64 a5 d9 22 ec 7c 25 43 0d f9 db 0b 9e ff 58 e2 df b0 45 5d e6 6f b9 ff a9 c0 bf 32 95 95 97 9f b7 a6 d0 be ad 3e 3c d9 b6 d9 0b f7 c2 f2 59 79 a9 fe 95 05 9f ee 57 8c 33 f5 25 fe aa f3 a1 b5 a1 aa 96 1e f0 84 2e f5 8a a9 10 f1 4f d2 19 fd 9d 12 f3 ba bd a4 f4 f5 aa 66 ef 91 38 72 8c 65 c4 d6 2b 4d 4f 14 06 fd bd 0f 96 8d 11 2d 6b dc 0a 6b 23 fa ee 61 c0 73 4c 78 92 5d a1 21 78 10 dc 04 2e 29 66 15 1b 87 99 90 d3 82 d1 78 e3 ef db c8 38 7c 1b 41 8a b5 e1 88 b8 4a ac 18 e7 db 2d 21 b5 65 70 46 1c 71 d8 dd fa 56 41 60 7f 3b a1 53 2b 48 ba 7d 05 d2 c3 af 4b dd 73 e2 d5 79
                                                    Data Ascii: (d'P<gci =FVV2;MJ~|^oB^d"|%CXE]o2><YyW3%.Of8re+MO-kk#asLx]!x.)fx8|AJ-!epFqVA`;S+H}Ksy
                                                    2024-12-26 13:25:56 UTC2358INData Raw: be e3 e0 f3 a3 cc 08 ca 70 97 85 a1 b4 62 ce 10 68 0f c9 a1 44 27 67 f6 27 4b 94 e6 9c 9d 04 a9 ce b3 05 c0 d2 ad d4 29 34 69 94 30 4e c4 17 67 90 17 31 dc 43 e4 7d 2c f0 e1 bc 7f e6 d7 44 fc 53 4b 97 bd d7 3e d6 95 72 5e ba cb 91 cb c3 70 7e 3d bd a6 c9 ec 77 ba 20 da ef c3 af 53 08 c9 22 a7 56 c3 7c 2e e6 9b ff 29 40 91 39 e9 e3 38 67 ba f6 82 70 13 49 4c a4 3d b3 64 a5 c2 8d fd eb 60 94 f4 cb 94 7e bb e0 0c c9 63 6e b8 85 7b 41 d5 33 93 3e e8 96 88 ed c0 3d fa fa 97 d4 06 15 46 2e 4a 7a d3 81 4e 9d f3 b5 cc e6 41 4f b4 95 02 56 a3 87 ed 7a 86 80 3e 4a 5d a2 76 3e fa 6c 91 e2 24 e3 11 6a c4 fd 58 4b 9e 04 1c 4e 9f b1 3c 36 d2 3d fc 94 da 40 ce 64 2e 94 b3 fe 44 89 f3 ef 13 b0 cd 32 fd 73 1b e8 e2 0e 51 c5 53 38 85 74 41 24 cd 11 e9 25 eb 70 94 16 cc 76
                                                    Data Ascii: pbhD'g'K)4i0Ng1C},DSK>r^p~=w S"V|.)@98gpIL=d`~cn{A3>=F.JzNAOVz>J]v>l$jXKN<6=@d.D2sQS8tA$%pv


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    149192.168.2.64998068.178.157.1094435160C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-12-26 13:25:57 UTC695OUTGET /video/GGL_demo.mp4 HTTP/1.1
                                                    Host: gglusa.us
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Accept-Encoding: identity;q=1, *;q=0
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: video
                                                    Referer: https://gglusa.us/index
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: _ga=GA1.1.1365438232.1735219533; _ga_DNN9M40YRJ=GS1.1.1735219533.1.1.1735219540.0.0.0
                                                    Range: bytes=393216-46994949
                                                    If-Range: "28e000d-2cd1606-614b343f40c50"
                                                    2024-12-26 13:25:57 UTC358INHTTP/1.1 206 Partial Content
                                                    Date: Thu, 26 Dec 2024 13:25:57 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, close
                                                    Last-Modified: Thu, 28 Mar 2024 07:13:52 GMT
                                                    ETag: "28e000d-2cd1606-614b343f40c50"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 46601734
                                                    Vary: Accept-Encoding
                                                    Content-Range: bytes 393216-46994949/46994950
                                                    Content-Type: video/mp4
                                                    2024-12-26 13:25:57 UTC7834INData Raw: 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 39 36 30 32 35 38 37 32 2d 38 62 37 62 2d 65 38 34 66 2d 39 63 38 39 2d 37 30 64 30 30 64 64 61 32 37 36 64 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 36 38 39 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 36 38 39 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d
                                                    Data Ascii: <rdf:li stRef:instanceID="xmp.iid:96025872-8b7b-e84f-9c89-70d00dda276d" stRef:fromPart="time:0d168960f30720" stRef:toPart="time:0d168960f30720" stRef:maskMarkers="None"/> <rdf:li stRef:instanceID=
                                                    2024-12-26 13:25:57 UTC8000INData Raw: 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 36 38 39 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 36 38 39 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d 61 73 6b 4d 61 72 6b 65 72 73 3d 22 4e 6f 6e 65 22 2f 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 63 63 39 32 62 66 36 66 2d 36 35 35 30 2d 36 65 34 64 2d 39 30 35 34 2d 36 66 37 37 39 61 34 38 61 61 36 34 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 36 38 39 36 30 66 33 30 37 32 30 22 0a 20
                                                    Data Ascii: stRef:fromPart="time:0d168960f30720" stRef:toPart="time:0d168960f30720" stRef:maskMarkers="None"/> <rdf:li stRef:instanceID="xmp.iid:cc92bf6f-6550-6e4d-9054-6f779a48aa64" stRef:fromPart="time:0d168960f30720"
                                                    2024-12-26 13:25:57 UTC8000INData Raw: 20 20 20 20 20 3c 2f 64 63 3a 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 78 6d 70 4d 4d 3a 49 6e 67 72 65 64 69 65 6e 74 73 3e 0a 20 20 20 20 20 20 20 3c 72 64 66 3a 42 61 67 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 6c 69 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 33 37 35 63 66 38 37 2d 39 38 61 66 2d 39 34 34 62 2d 39 35 64 37 2d 65 30 38 37 64 37 35 32 31 61 39 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 66 72 6f 6d 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 36 38 39 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 74 6f 50 61 72 74 3d 22 74 69 6d 65 3a 30 64 31 36 38 39 36 30 66 33 30 37 32 30 22 0a 20 20 20 20 20 20 20 20 20 73 74 52 65 66 3a 6d
                                                    Data Ascii: </dc:title> <xmpMM:Ingredients> <rdf:Bag> <rdf:li stRef:instanceID="xmp.iid:8375cf87-98af-944b-95d7-e087d7521a90" stRef:fromPart="time:0d168960f30720" stRef:toPart="time:0d168960f30720" stRef:m
                                                    2024-12-26 13:25:57 UTC8000INData Raw: 9b 71 e6 32 dd 5e e5 0e 3f 21 b2 3c 49 8b 2d 0b 35 fb f5 17 80 29 88 9d 4e 9c b3 24 e3 d8 e3 02 b3 fb 9a 73 9b 58 f1 ec f9 8c 4a 15 5e 41 9a 2a ac de 27 80 b2 0e a9 3f a6 71 84 d0 d8 42 5b 92 b7 25 e9 d7 bb ef 29 d5 df fe 6b 2d c8 ee 1d 87 22 b1 2e 38 53 4c 1d 4c ed 8b 03 6d 14 d8 11 43 35 71 e5 8d 3a 29 1f e9 79 a5 f9 f9 ac 74 fe af 7e ea a5 95 21 ec 5a e7 f2 f1 4c cc a6 9a 81 cb 7b 8c 31 2d c8 42 0e 67 d3 28 56 ab 7f 82 a3 fe f4 2c ff 77 91 b7 ac c5 a5 09 2d 93 c6 5f 85 9a 30 39 c0 40 5c dd 76 02 bd 83 1a 19 d0 fe 6b 25 79 d3 c6 0c dd 08 11 0a 5e cd 34 98 67 e7 03 05 eb c6 21 0f 30 27 0b 8f 1d 54 29 38 e1 a9 c6 29 15 77 23 00 ca 3d 37 9f 3d 5d 03 c4 81 56 8d ee 99 5a 77 88 2a 80 ba a5 f7 f7 50 16 4a b9 5f f1 eb fa eb d3 ca 2c 0d 79 a9 53 d6 a5 38 5a df
                                                    Data Ascii: q2^?!<I-5)N$sXJ^A*'?qB[%)k-".8SLLmC5q:)yt~!ZL{1-Bg(V,w-_09@\vk%y^4g!0'T)8)w#=7=]VZw*PJ_,yS8Z
                                                    2024-12-26 13:25:57 UTC8000INData Raw: 32 11 89 47 0b af 74 f2 19 ef 47 d7 ab 8e 43 b2 32 bf 07 d5 c6 37 b7 5b 45 f9 4a c8 71 f0 11 23 aa 39 f4 d2 7b db fe cb 3b ca e1 46 55 7c f5 00 2b b4 ba 1e 61 ba 5a d8 f6 f4 3c ae 86 27 ef 99 80 3d 73 15 a6 df 4d 7a b1 d4 f5 ca ca e5 93 0f 00 c4 08 46 90 a2 e9 8f f0 d6 44 3a 6a 42 21 1f 47 b8 6f 33 12 77 43 5c 0c 07 2b 64 4b 88 cc 6e ce a6 14 98 b8 fe 38 48 2a 5f 1f 30 73 51 ec ff 08 89 50 37 66 cc dc 6b c8 ef dc c0 1f 3b 22 f4 df 2e 4f ae a2 7f c7 fd 24 80 15 f9 84 ba c3 28 4a fe 30 9d 90 41 a5 cb d1 74 16 40 46 0a 12 29 76 61 ed 48 c6 8b 6e 87 67 b1 6d cc c1 0c fc 45 09 ef 30 69 69 a8 53 46 02 48 b0 b6 6b 8c 80 00 04 99 6d a9 85 3d ca 87 12 ff f7 62 45 28 0a f5 61 9e 15 4e 1c 87 26 ca 56 06 78 65 a9 0d d7 12 36 df b3 8b 36 b9 57 c5 02 a2 e2 3b 96 d7 52
                                                    Data Ascii: 2GtGC27[EJq#9{;FU|+aZ<'=sMzFD:jB!Go3wC\+dKn8H*_0sQP7fk;".O$(J0At@F)vaHngmE0iiSFHkm=bE(aN&Vxe66W;R
                                                    2024-12-26 13:25:57 UTC8000INData Raw: a6 db 4d e8 fe e5 dc 4f ee 22 8a 3d 85 8a 3c 1c 28 4a b4 26 cb be 3a 2d 73 17 56 2c 58 b2 93 85 d3 55 2c 32 22 f3 2e bd aa 02 d0 a7 c9 54 29 b3 0a 7a 93 cd 90 99 76 16 17 21 a0 fe 55 b2 8e dc d2 fd a5 cf 88 0c e2 1b 09 ba 0f 40 f5 58 0b a0 28 73 08 e2 c5 6d 0e 76 33 2f db fc cb 38 2d fb 5d 19 76 d3 b1 3b ea 28 52 f4 2b 3c 64 99 f4 d0 5f 1d 59 27 1d ee c4 79 cf 1f e8 e2 c5 ff 22 8b 6c d2 9b ba 07 c0 df a2 1b 09 25 57 b1 b1 db 34 35 c7 55 4c d5 f5 23 c3 e4 cc 7a 23 9b f1 9b b5 c8 a4 82 f1 e4 94 b8 b2 d0 93 93 ce 56 08 3e 0f ae bf bc 4c 63 15 42 7f 31 8a 6f bd 8e da 1a 69 90 d7 2a 54 bb 7f e6 61 bb 4d c0 65 1a a8 86 d0 84 d2 00 a4 5c df b3 f2 2e 50 8b d2 d0 b7 00 76 7b 9d 47 f3 f7 39 c5 f0 14 d5 8c 11 bc c6 27 56 bd 8e 30 2c 31 50 50 88 02 51 f2 92 55 0a 4f
                                                    Data Ascii: MO"=<(J&:-sV,XU,2".T)zv!U@X(smv3/8-]v;(R+<d_Y'y"l%W45UL#z#V>LcB1oi*TaMe\.Pv{G9'V0,1PPQUO
                                                    2024-12-26 13:25:57 UTC8000INData Raw: 3f 21 bf e8 42 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96
                                                    Data Ascii: ?!B
                                                    2024-12-26 13:25:58 UTC8000INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2e ff a1 0a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
                                                    Data Ascii: ------------------------------------------------------------------------------------------------------------------------------------------------------.ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
                                                    2024-12-26 13:25:58 UTC8000INData Raw: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5d e3 02 14 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 bc 21 0c 50 00 7e 40 00 3f 21 bf e8 42 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96
                                                    Data Ascii: ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]!P~@?!B
                                                    2024-12-26 13:25:58 UTC8000INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2e ff a1 0a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
                                                    Data Ascii: --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------.ZZZZZZZZZZZZZZZZZZZZZ


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:1
                                                    Start time:08:24:55
                                                    Start date:26/12/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:08:24:59
                                                    Start date:26/12/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2224,i,6831633114370612493,7271084184800108523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:4
                                                    Start time:08:25:06
                                                    Start date:26/12/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.gglusa.us/"
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:7
                                                    Start time:08:25:55
                                                    Start date:26/12/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=212 --field-trial-handle=2224,i,6831633114370612493,7271084184800108523,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    No disassembly